[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 100.556495][ T31] audit: type=1800 audit(1563633168.609:25): pid=11783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 100.580882][ T31] audit: type=1800 audit(1563633168.629:26): pid=11783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 100.620599][ T31] audit: type=1800 audit(1563633168.659:27): pid=11783 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 103.815442][T11923] bash (11923) used greatest stack depth: 53608 bytes left Warning: Permanently added '10.128.1.10' (ECDSA) to the list of known hosts. 2019/07/20 14:33:02 fuzzer started 2019/07/20 14:33:08 dialing manager at 10.128.0.26:36759 2019/07/20 14:33:08 syscalls: 2350 2019/07/20 14:33:08 code coverage: enabled 2019/07/20 14:33:08 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/20 14:33:08 extra coverage: enabled 2019/07/20 14:33:08 setuid sandbox: enabled 2019/07/20 14:33:08 namespace sandbox: enabled 2019/07/20 14:33:08 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/20 14:33:08 fault injection: enabled 2019/07/20 14:33:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/20 14:33:08 net packet injection: enabled 2019/07/20 14:33:08 net device setup: enabled 14:36:17 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) [ 309.382515][T11949] IPVS: ftp: loaded support on port[0] = 21 [ 309.560499][T11949] chnl_net:caif_netlink_parms(): no params data found [ 309.632983][T11949] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.640230][T11949] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.649293][T11949] device bridge_slave_0 entered promiscuous mode [ 309.659922][T11949] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.667253][T11949] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.676270][T11949] device bridge_slave_1 entered promiscuous mode [ 309.714749][T11949] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.727606][T11949] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.767946][T11949] team0: Port device team_slave_0 added [ 309.778291][T11949] team0: Port device team_slave_1 added [ 309.859105][T11949] device hsr_slave_0 entered promiscuous mode [ 310.022907][T11949] device hsr_slave_1 entered promiscuous mode [ 310.219911][T11949] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.227242][T11949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.235271][T11949] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.242580][T11949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.346856][T11949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.375570][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.389293][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.400498][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.411932][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.435412][T11949] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.457327][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.466641][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.473948][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.530804][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.540540][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.547847][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.560100][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.570799][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.601012][T11949] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.612244][T11949] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.644925][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.654383][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.664414][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.674441][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.683871][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.713671][T11949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.734344][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:36:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000000c0)={0x7fff, 0x4308}) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f00000001c0)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r2, 0x0, &(0x7f0000000300)) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x06\x00\x00)\x86cJ\x0f\xef\x00', 0x10) r3 = dup2(r0, r0) sendmsg$alg(r3, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ce", 0x2}], 0x1}, 0x8005) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r4 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='veth1\x00\x06\x00\x00)\x86cJ\x0f\xef\x00', 0x0) r5 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)="a8bbc29868c4ca8aabd8f9070fb114cc78b5b10a7f048ee3940bdc150a0ec31a2f12416d20bc6f295704eb821e", 0x2d, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000400)=[{&(0x7f0000000540)="1566bb9a130dac284dc68d402d351cc699fee527e766220f1cdc41c91e9935fd528fa61fce082a0798feadc06d362d9f5d36b4e84651a8b6812123b332bc", 0x3e}], 0x1, r5) socket(0x9, 0x800, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffff45, 0xc0, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x400) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, 0x0) 14:36:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) r2 = dup(r1) recvmmsg(r2, &(0x7f0000008300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000006980)=[{&(0x7f0000005640)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 14:36:19 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000000c0)={0x7fff, 0x4308}) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r2, 0x0, &(0x7f0000000300)) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x06\x00\x00)\x86cJ\x0f\xef\x00', 0x10) r3 = dup2(r0, r0) sendmsg$alg(r3, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ce", 0x2}], 0x1}, 0x8005) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r4 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='veth1\x00\x06\x00\x00)\x86cJ\x0f\xef\x00', 0x0) r5 = add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)="a8bbc29868c4ca8aabd8f9070fb114cc78b5b10a7f048ee3940bdc150a0ec31a2f12416d20bc6f295704eb821e", 0x2d, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000400)=[{&(0x7f0000000540)="1566bb9a130dac284dc68d402d351cc699fee527e766220f1cdc41c91e9935fd528fa61fce082a0798feadc06d362d9f5d36b4e84651a8b68121", 0x3a}], 0x1, r5) socket(0x9, 0x800, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffff45, 0xc0, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x400) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, 0x0, 0x0) 14:36:19 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c00000004080513f14d11fffdffff010a0000000c000300ffffffff7d0a00b60c0002000002fa17711104a6"], 0x2c}}, 0x0) [ 311.620091][T11984] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 311.628399][T11984] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 311.756296][T11985] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 311.764592][T11985] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 14:36:20 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000009c0)={@remote, @remote, [{}], {@mpls_mc={0x8848, {[], @ipv6={0x0, 0x6, "9e9291", 0x14, 0x0, 0x0, @ipv4={[], [], @broadcast}, @loopback, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x0) 14:36:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x4e24, @loopback}, {0x6, @link_local}, 0x42, {0x2, 0x4e22, @broadcast}, 'erspan0\x00'}) getsockopt$inet6_buf(r0, 0x29, 0x37, 0x0, &(0x7f0000000000)) 14:36:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) accept(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast2}}, &(0x7f0000000080)=0x80) 14:36:20 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$tipc(r1, 0x0, &(0x7f0000000040), 0x800) 14:36:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) write$P9_RLERRORu(r1, &(0x7f0000000080)={0xe, 0x7, 0x1, {{0x1, '\xf0'}, 0x7ff}}, 0xe) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="2e00000031008182e45ae087185082cf0224b0eba06ef9075b3f00169148790700d90080e2300000000000000000", 0x2e}], 0x1000000000000074, 0x0, 0x3b5}, 0x0) 14:36:21 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3, 0x14d800000, 0x4, 0x6, 0x0, 0xa8a, 0x8, 0xe, 0x3, 0x78, 0x8000, 0x1ff, 0x9, 0xac0, 0x7ff, 0x100000000, 0x5, 0x8, 0x80000001, 0xffff, 0x0, 0x7, 0x26, 0x1ff, 0x4, 0x3f, 0xb753, 0xff, 0x685, 0x6, 0x4, 0x6, 0xffff, 0x9, 0x6, 0x2cc, 0x0, 0x7, 0x1, @perf_config_ext={0x9, 0x1}, 0x100, 0x2a5, 0xffffffffffffffff, 0x7, 0x2, 0x0, 0xffffffffffff8001}, 0xffffffffffffffff, 0x14e97943, 0xffffffffffffff9c, 0x2) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x100010, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x3681}) 14:36:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400202) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r2, r3) [ 313.129645][T12011] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:36:21 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000000)=""/49) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000140), 0x4) 14:36:21 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0xfffffffffffff800, 0x30314742, 0xc1f, 0xde, 0x3, @stepwise={{0x9, 0x4}, {0x80000000, 0x20}, {0x10001, 0x7}}}) semget$private(0x0, 0x2, 0x80) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xe1fe, 0x1, 0x80000000000000, 0x1, 0x3f}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={r1, 0xffffffffffffffe1}, &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x45) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000001c0)=0x7fff) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0x9}, 0x8) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000240)=0x8) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x8180) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000340)={r3, 0x23fd, 0x6, r3}) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000400)={0x1, 0x6, 0x7, 'queue1\x00', 0x9}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/sequencer2\x00', 0x88880, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x30, r5, 0x105, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0x3, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x2004c014}, 0x40000) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000640)={0x33, @dev={0xac, 0x14, 0x14, 0x27}, 0x4e24, 0x2, 'none\x00', 0x8, 0xfffffffffffffffa, 0x40}, 0x2c) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000680)=0xffffffffffffffff) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f00000016c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) fsync(r3) ioctl$UI_DEV_DESTROY(r3, 0x5502) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001700), &(0x7f0000001740)=0x4) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000001780)) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f00000017c0)=0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000001800)={r1, 0x8, 0x9}, 0x8) prctl$PR_GET_DUMPABLE(0x3) 14:36:21 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000300)={0x8, {{0x2, 0x4e23, @broadcast}}}, 0x88) poll(&(0x7f0000000140)=[{r0}], 0x1, 0xffffffff) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff) [ 313.720994][T12022] IPVS: ftp: loaded support on port[0] = 21 [ 313.903830][T12022] chnl_net:caif_netlink_parms(): no params data found [ 313.973974][T12022] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.981330][T12022] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.990468][T12022] device bridge_slave_0 entered promiscuous mode [ 314.001138][T12022] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.008609][T12022] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.017929][T12022] device bridge_slave_1 entered promiscuous mode [ 314.057205][T12022] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.070442][T12022] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.112683][T12022] team0: Port device team_slave_0 added [ 314.123600][T12022] team0: Port device team_slave_1 added [ 314.287888][T12022] device hsr_slave_0 entered promiscuous mode [ 314.523226][T12022] device hsr_slave_1 entered promiscuous mode 14:36:22 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x84, @empty, 0x0, 0x0, 'wrr\x00', 0x3, 0x0, 0x48}, 0x2c) getsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 314.627207][T12022] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.634624][T12022] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.642840][T12022] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.650148][T12022] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.725138][T12029] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2736/0x2d20 [ 314.773540][T12029] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x2736/0x2d20 14:36:22 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x6800) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000019c0)={0x0, 0x100}, 0x8) write$P9_RREMOVE(r1, 0x0, 0xfffffe7f) getpeername$packet(r0, &(0x7f0000001f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001fc0)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000002000)={@multicast2, @dev, 0x0}, &(0x7f0000002040)=0xc) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000003f80)={@remote, @local, 0x0}, &(0x7f0000003fc0)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000004680)={0x0, @local, @remote}, &(0x7f00000046c0)=0xc) sendmmsg$inet6(r1, &(0x7f0000004740)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0xffffffffffffffff, @remote, 0xdab}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000000040)="d9ca03c9dee90f9e1508070cab8355894f52e05eda1fca8774dd3fca5c20374a5c6b1278a926a6654ae0f73e40b5a671734f9f136571d713cb91d308aabfc0a06e1850382612c21ceed6c83b0b28b8d59e88bca93ee7293c39", 0x59}, {&(0x7f00000000c0)="ca7fe4965dc7a56faa81de41db66e5d9780f3e44b190b0056c435c1b25837685187a82bd02d61e544b6ecd071c2705b3cb2ef8200b421e7575d264ffd71cec673ec5b1ec6d80f1aa8cceedea501472d316a3234a374e480244307e815c193fcc874524fd63fe4a1d3e03f9413d8154fb8c6fb6da19c925241ae8781f7379bd4fedf4bde005938136aca197314b19885fb09b43ec45ae8ad109b3f397da931a34d0f3be0b2c58a118d957689a58422e35a2fe8b8dadd15c88eba84ff47b492dafd949724b100bcb2dcf141f1703b30f7454da779d601a6b831c719fd702465e3127465cbdd7", 0xe5}], 0x3, &(0x7f0000001240)=[@tclass={{0x14, 0x29, 0x43, 0x7ff}}, @hopopts_2292={{0x128, 0x29, 0x36, {0x77, 0x21, [], [@calipso={0x7, 0x18, {0x1, 0x4, 0x2000000000000000, 0x9, [0x9, 0x800]}}, @jumbo={0xc2, 0x4, 0x81}, @generic={0x10000, 0xec, "57e46e5f4dc16f2c4e1d4f40de7d20b49703d0215619d26bc3eeed515006db702c6b74841c114d1497fac088b0b7c2286406cac652321413d13adbb3eddba3e333a7768ca7148296f3be94318d38258f40cf05c2e952eb45e79cd77223cf503a11ff4c92ca661bff8859211f61a8a9a83c1a900673d31f599514e24efd2eb9272c02137e7b730081afcea31a510530fd609bc9cfcf7e8fa3fa18d49226f8950a152a3da4e026e2a56126449d5c2bac6a1884f47ef74f1763022d623883d9a8ff6e9fda6108bcc68def5f1979d8330ecf75d804416d45604b1cd175d8eaa5cbbe19b7e796112b0bf8de4fa712"}]}}}, @hopopts={{0x48, 0x29, 0x36, {0x88, 0x5, [], [@jumbo={0xc2, 0x4, 0x5}, @calipso={0x7, 0x18, {0x3f, 0x4, 0xfffffffffffffffd, 0x5, [0xa10f, 0xfffffffffffffff8]}}, @pad1, @jumbo={0xc2, 0x4, 0x8}]}}}], 0x188}}, {{&(0x7f0000001400)={0xa, 0x4e21, 0xffff, @remote, 0x1}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000001440)="8ee57dc43f6c47158acdd3b14ba5930d7af8abb3eaf1328d34943913bae9c239060c78d60fb34b3afcae951a738ff06e124b9a68056a44da925986751ef7c93e38ebf098e7d14d152999e7", 0x4b}, {&(0x7f00000014c0)="5d2333cb692a86714766086f2e4643fdfdcf1ac07c56e93f4f692f477dd9cdc811bb11f7f5a5444800125e303a44251c00995c62b014395b3d3140eb4f309615299a30eb62ddfe7c701f578a40a88e559f9759a724300c38e36066708eb15ca9079da2795274736477529c1ba1a28fe506a755268e28f084552214f79e23e1d7b448b7ec1919890e0d069ca972f89ca6bb376cfab163ed40380c6919224a307ad8b0c9cf5e171400f495d941b1d1b8d8d44a4aa4c3b281cfe3b69b54c5a767eaadbe45e05cb51f653f23790cae128126601c0be1268076c4191ee5180299617b58ef88245bb9b48cd4ffd1007eb7718c615b3101", 0xf4}], 0x2}}, {{&(0x7f0000001600)={0xa, 0x4e21, 0x20, @mcast1, 0x4}, 0x1c, &(0x7f0000001a00)=[{&(0x7f0000001640)="f56ea71d1862152b9aafe6bbee588093c3d855ade42164dfa9fe4c3fc21fb356a3adcf67c813993b235e7ccd0f8c38ff21b684cf75e204e66e5a7c56a46934833044cdb0da2c35974b599ebf2402562147284b3f821168e0c1023a5d81db39ab97bb4ee49a6cf98168c6584683b5c8ab08", 0x71}, {&(0x7f00000016c0)="851c30c03b98ec1d1b31ee174be44f529c63b70d743b84d401596c4927cc132b3c214f0782411e63b875da", 0x2b}, {&(0x7f0000001700)="443701b9cbb2af902847e3e3e4cd29994bd5bc92d80f27ef217d43adee8a630a8ff325c5e67c125636b5f6b64cfc9c47870afbab1191ab5061e2d0c30759f0dfec6aba34780d03a12a629be4940a8f30fa4ef4deb1a8e2dda929b7ea7bd3c352f7ebe58fb41e444de2b0528d9e8369a022910e4bef49bfd4c3a0a5b19286a03baf64612f5c618d3e19c0cfb38ec6a13d15d5d20dee2c95a9d39a", 0x9a}, {&(0x7f00000017c0)="71ea124f6ca0c3f72e7f5502da4a018d684f9a6f542221933d077a9fe1bc22d170e1c47e347ed27a97283edb082692974aa38c60922d9b7e58b2a30b7e63834f250eb890a486c24e71ac8ac9823345cc1f02adc24dce0d830e98b5e4122aa1f0c5f14bfc1f631f82b67810f37a0cbf127d9d1f0eb89b790c68cd5133b82de98a39f3b7c23c5a12b4ec07c6130255f7f6a6767c24180233cb8326854fd25bb2eeb9f64eab754b33b87baacd9b925ca973d1294ff6006aaec9524eb573e33a702fdfae53e27b1ed7944cfda7", 0xcb}, {&(0x7f00000018c0)="64a8c1b32008175024b32d2af25f63d7b3a9a964", 0x14}, {&(0x7f0000001900)="56286ad461c26d251cfda11aabfbf563f1352e2e610cf68b4c310fbfc7da29cee118c2f62b63b365ca09b7a0a3968a970b343a715fe402fb6b537282d7f6b788b6374d2eeded368e393cb6944937726356e2b12496757e9e28d9e93af772f429a6c7d6a1b62e701a0a9b8271dc928806868ba8bccc28e16deb67c8fc63d05d9d7a04a4cf683674081480c238ed3c8a7e30cc0043b8b36e75", 0x98}, {&(0x7f00000019c0)}], 0x7, &(0x7f0000001a80)=[@dontfrag={{0x14, 0x29, 0x3e, 0x7}}], 0x18}}, {{&(0x7f0000001ac0)={0xa, 0x4e22, 0x1, @remote, 0x5}, 0x1c, &(0x7f0000001b80)=[{&(0x7f0000001b00)="0e418bc6cfc17cb94140beaa5a502bc8fc16850979e7979a3b3bbdc830530737cc406b6d87f8b9366178e377fd56c61f3d5879fa289f0ef6e7bc3c1f25c7be03ef0bcc", 0x43}], 0x1, &(0x7f0000001bc0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @tclass={{0x14, 0x29, 0x43, 0x2}}], 0x30}}, {{&(0x7f0000001c00)={0xa, 0x4e24, 0x5, @local, 0x5}, 0x1c, &(0x7f0000001f00)=[{&(0x7f0000001c40)="32cf8c6e916fe13b9fefc2291eac92c1a4d3d48d6b4f46dc7af39b817027bf537ebf4195558809d6dc22f987c6d3a5810c02b08edb3fccc356d0f89bd392b2443f62", 0x42}, {&(0x7f0000001cc0)="51b6a08a780d47c63795f46c4b8ac835f3d50c6d832bff28ca7eb92811ce032c6f78d01796d3247fbf0e41ab490717302ae6f1a4fc6c710951aa63298294bc9408ee900e36997e3244a3eeac183a", 0x4e}, {&(0x7f0000001d40)="bd1aa24b46036a0aa7fc7e7a4e751673006311ee4d139dceffc8d9f5a3bd84f21c8eed628229dc071950b44cb0433d131ab469607a262371c59e2f", 0x3b}, {&(0x7f0000001d80)="2a3f515831103b3783b1c2e2ee834f227abfb4aa6688f05b1662a8bac74cd233030808dda6939c61e64ffde264e2c055", 0x30}, {&(0x7f0000001dc0)="f580e1f097d05e61bb91e7436fa9019fc0e9f2d23d47f641dfbf4c57e5a2d0f807909bfcb2d194dbed7e701ea46c0932b33a6c4392ddee3d7ae2cf6fd5aad9e0e76e52c55c8c09c0e0a64c593b827f61766765a1dc29def98b1fcf", 0x5b}, {&(0x7f0000001e40)="3faa76b0040ec20a5d04ef190d14ca6e7fe1fba80d4e5cdab70c3c2f997f95516de07a3bdb6ecfc7eb02cefa9e0032e46ef12888812ac325fa1b44a4db8955af96be2ef635d34c8af5b363c8a75cbc617e3cfdc7e24cea8ea172ce300f6aabd105b5547c2aed015aa8085c0968ba269a837ec4ed5565244ab86c3acd5561ce9e1fd3e40e90f382900e84b267e2677e56becef6", 0x93}], 0x6, &(0x7f0000002080)=[@tclass={{0x14, 0x29, 0x43, 0x4}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r2}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r3}}}], 0x68}}, {{&(0x7f0000002100)={0xa, 0x4e20, 0x7ff, @empty, 0x100}, 0x1c, &(0x7f0000003440)=[{&(0x7f0000002140)="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", 0x1000}, {&(0x7f0000003140)="798b021624f980427de79d29b2e70241a4232aaf21cb2e7e972016e47e70c616b0bc15ca54c71426beb9ba735c7d226d758fb0722e4e3fbb9edd200e4d45b2bb05eab11a73320009b5d763e60d03f6daf985626a8869b1be411f2b5c6480cd73a8ca20e9872641c90635b5bc1b69f850bde9285e6831c1f4d43945717dec8c0dee222133660b5a1f8f313e0e8cd886f8f9ffcac2dd71211d572b3ccf8daccf1e6eaabdfbce3e9bec54520b8901f2b39ebf89f5b997e0fccfc6020826810a78c2b18c472eb3b008e2326d1b2ec402fb8a24d94e75e4", 0xd5}, {&(0x7f0000003240)="df3c08907a5f21eef1ec45229edd2afe5567a82d8e640def08353a31c23147bced1992255010871cb3b9edbf2dd420fd5f8483f45236fa3ba0e2b0a58e4c4d288a9bfaade9176288fe5017faa9cc41127e949bc97096deb5f7374325dc7778b44dc0f0cf00f9f755d2b87b631a460444a74529d377b096ba5a7d43d8afc6", 0x7e}, {&(0x7f00000032c0)="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", 0xfd}, {&(0x7f00000033c0)="23576f40918610465c9468d13009c3dd9b3431f0aa6721be405e98b077362eb52f60374acdaaee972775c0b6fac64f6d7c23cf39850bda6336ce702e4e32fbf9a7c04fd2866c19644a4c84f73f29ebed10da3f125fe5a216b463f7ea63efb59b07ec", 0x62}], 0x5, &(0x7f00000034c0)=[@hopopts={{0x38, 0x29, 0x36, {0xbf, 0x4, [], [@jumbo={0xc2, 0x4, 0x3ff}, @calipso={0x7, 0x18, {0x3, 0x4, 0x0, 0x3f5e93f5, [0x17fc0178, 0x81ed]}}]}}}, @rthdr_2292={{0x58, 0x29, 0x39, {0x87, 0x8, 0x0, 0x4, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @rand_addr="fbb4ff5253347f11cd0c24282fb5a631", @mcast2]}}}, @rthdr={{0x58, 0x29, 0x39, {0x4, 0x8, 0x0, 0xb4, 0x0, [@mcast2, @mcast2, @local, @dev={0xfe, 0x80, [], 0x16}]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x5e, 0x4, 0x0, 0x100, 0x0, [@empty, @mcast2]}}}], 0x120}}, {{&(0x7f0000003600)={0xa, 0x4e24, 0x5, @rand_addr="9e5bb243e518a9a63bcd26f2f70223b4", 0x8000}, 0x1c, &(0x7f00000036c0)=[{&(0x7f0000003640)="71d53a0765f28ab4c351f9d1ce2883a225db4c52382eae13105e4c24c930dade92df99e9b63392da40227b37ff6941c696a822fc4b3e3426f56d1983658ffafb518d9aacae81f8083254e1f25f10ef0f535ebbeb9fba20708c1f57979b919e543967af52dc", 0x65}], 0x1}}, {{&(0x7f0000003700)={0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x11}, 0x7}, 0x1c, &(0x7f0000003b00)=[{&(0x7f0000003740)="000b692648d17ed3f33d75ffeb9d42eccd27ed60d27ccb2eaca989697ebb19f5f4ced7bbf93689774ed1dd4c4eac28714de98d3ebdfd9735610f6523cec6d7cd68938d6fac56ba3dc95f99b0a79e2471d061f0ff92", 0x55}, {&(0x7f00000037c0)="7aba528f45500b625634fc84dab67f3d81b903e385173624c717f6763b040e1bd4c6cd54017638b5ecd4128010baf315710f76c0c948f97d29da7378da5685dd655e4efc5827996d821083d75c12a09ed995ca29174709f2f4fd9892bbc9867987232b10f42c550211c22a9e0a2eccb0b83bb0264b23e4afae37938c2bc009ff8736c81f72e6650a8decafee901da76b018b08d7dea10ff79fde0f2c651a61075802cdff78dc5bba4ff8dffd187416db58865b7ab15aa968f107f735f95dce26c5c0437428574c1e98685beb8e9c4aa9547bedef07086bb6d1f98d1b957355d8e00930efe69ae839fd4495b3cf6e7b954aa8", 0xf2}, {&(0x7f00000038c0)="a8eb53ce3b94d5ee579ddc3ac51e511c1d87d47c6c61eeaa85ac537f766e51e199848b74244021ac096c266f3f17938b9dac82184daa6d085bea9bd429dc8d08f8499a8988a43f89fa468ec4f5db19898288e370702cb304c8cb44c6834c3a4eacb8e9", 0x63}, {&(0x7f0000003940)="4761f41d2bc6c60c2f47b5a3bb35da154138f796ac6c7e264ec51385e962e80a48e85d6132228d76b88b3eae9972ff30645b5443", 0x34}, {&(0x7f0000003980)="831a57a094791aeb38d3b8c1f785fee125f18e1133e938c15a472ccf5b289d0025c94bb71082b0bd126262a76e112ce62107283353b19a45e9ea950a4ddd79237c2f13e378bdabb8bff287203a9ee3bb2a40cb03afa305ae8c211082670d595b8acc22", 0x63}, {&(0x7f0000003a00)="3ebb4aabe308b04d8cce704ca816feec5e3761dca76d2b9119afc50aef5e0a54fb6acd346b76b359fd09dfec0dfb8e795a4bdf3a573581baf84c8b663fb30ff96ba58c686b9f904cab394dab54e0c5b12e16f7519544380fee5ea683b8adf358446070bf5995ba46fe1913918a5a0f0e1dc26c0efee1319fe5c9a991477eda6ad32b50514647126a733ad327c5fdc872bd74691b02db73d341984d3f0185bcd773e6780bbae031a90a735fdc42f10d178a9dc395e65860d11bc80a3c39970428e6d0541610b249e34bc91119f6a0ba2244", 0xd1}], 0x6, &(0x7f0000003b80)=[@rthdr={{0x48, 0x29, 0x39, {0x62, 0x6, 0x0, 0x9, 0x0, [@dev, @empty, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0xcce}}, @flowinfo={{0x14, 0x29, 0xb, 0x8}}, @dstopts={{0x30, 0x29, 0x37, {0x86, 0x2, [], [@pad1, @ra={0x5, 0x2, 0x35}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0xa8}}, {{&(0x7f0000003c40)={0xa, 0x4e20, 0x7, @mcast2, 0x2}, 0x1c, &(0x7f0000003f40)=[{&(0x7f0000003c80)="2008d4ebf8e7f579b16073e76674adad0e62c4283c710028ed0c3d01585bd6e635dbf50028b054403494ecc2ece6a9332072d50dafc2a03f8170c5a54f1b4406e83abc6d6af42a0fe683325de319186a07a1defc5d342ff300f2b87d9959ac31e2e6944fc7dc200e9852fa62b3f216496a38c81db2d7c289682c48a0997dd38524f82d56adad88fadad3ffbee525890383269727f851f2dc533903fc128c0da75fb5627118d62c7c8a1c0b4e22447af2617ab3c395", 0xb5}, {&(0x7f0000003d40)="a7540019922d69ed4a2e38975d9a8faaf308f1e32f5f1107b48a1d4fdd221b15c43310dc5c07c1979a27c136f1a6bbb9002109dc801b098e0a10eef4ee7155fb031a35dc40026587530e14ce8d38d1daf8295b7c49dc7c0b5404c3fe2cc4eaa41cb70eff0977f715bb67bd4ef55e27fdf92bc888ac3c648733c1a9654dd1c7522c92cc4e9f9354d4c439229a179e21ab947dda92daba92f860e6449c5a77efb98840ce12973b4e992500ee69639ce83fed6b9845e604f93d7d8d1fe1fa1cbce5c0c669f2b349364e5958966ea06a85b6e1ac8db95ff3128ecb", 0xd9}, {&(0x7f0000003e40)="e738089809f7966ccde406bba269f041b93fcfcc472765544e59d31f11d2f03699ddd3f5ee4790756a2520eec6a2130102961d67b11a3b78244c0d9a9755a298", 0x40}, {&(0x7f0000003e80)="9dc17da6b47815b872d9cf52278c16b91f3dab0464f26cb90a7be6f1d24fe84775dc44fc65f8114a62b457edfb611a7e37fcec4808f1eba16f5c675057bda2b2bfdfa28403cd590b08487df057080e9fe6f39ecce9f145e981d5cc8f19529edc9849c34880eacc35478f07a8f188f523464220e939a9d909e9c41797468879da9f4e51d42feeaa70b30034d2", 0x8c}], 0x4, &(0x7f0000004000)=[@flowinfo={{0x14, 0x29, 0xb, 0x6}}, @hoplimit={{0x14, 0x29, 0x34, 0x47ba}}, @dstopts={{0x28, 0x29, 0x37, {0x8f, 0x2, [], [@ra={0x5, 0x2, 0x100000000}, @enc_lim={0x4, 0x1, 0x800}, @pad1, @jumbo={0xc2, 0x4, 0x7f}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xff}}, @dontfrag={{0x14, 0x29, 0x3e, 0x88}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @remote}, r4}}}, @tclass={{0x14, 0x29, 0x43, 0xe3}}, @hopopts={{0x18, 0x29, 0x36, {0x1}}}], 0xe0}}, {{0x0, 0x0, &(0x7f0000004180)=[{&(0x7f0000004100)="48e9aa4467816e8a268ec0c5d8c4208594f9bbd4f5f8d23192c4ab5045fd996771c13c8bd901193b9971f74b787ef30d5841a717f1ff1318c0dd5709a87c64d191e8931fa97304abdd681a82930cf3258cfc05da355ad9ec9e95ffaef24c4da5c7d185b362de61bf9265cdce", 0x6c}], 0x1, &(0x7f0000004700)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r5}}}], 0x28}}], 0xa, 0x0) [ 314.837165][T12022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.893880][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.906578][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.941630][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 314.975100][T12022] 8021q: adding VLAN 0 to HW filter on device team0 14:36:23 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xce, 0x101400) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000080)) socket$vsock_stream(0x28, 0x1, 0x0) [ 314.994436][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.003313][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.055658][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.065882][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.075108][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.082384][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.091621][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.102335][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.111505][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.118818][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.127561][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 14:36:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x40, 0x0) r2 = dup3(r1, r0, 0x80000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0xa000, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000000)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000080)={0x3}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) [ 315.188536][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.199715][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.210019][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.219918][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.230139][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.240033][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.249671][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.285226][T12022] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 315.298438][T12022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.307605][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.317966][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.327466][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:36:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80000, 0x40) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0xffff) ioctl(r0, 0x60, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={'syz_tun\x00\x00\x00\x00\xa8\'\x84f\x00', {0x2, 0x0, @empty}}) [ 315.413057][T12022] 8021q: adding VLAN 0 to HW filter on device batadv0 14:36:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8080, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000140)={{0x6, 0x5, 0x62c1, 0x1, '\x00', 0x7}, 0x0, 0x20, 0x3, r2, 0x4, 0x0, 'syz0\x00', &(0x7f00000000c0)=[']self&vboxnet0eth1em1vboxnet0{{cpuset(\x00', 'user\x00', 'eth1@:cgroup\'wlan0:selinuxmd5summime_type)em1]:--cgroupem0%\x00', 'cpuset\'!loself\x00'], 0x77, [], [0x346, 0x0, 0x1ff, 0x6]}) 14:36:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) clock_settime(0x7, &(0x7f0000000040)={0x77359400}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) [ 315.743163][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 315.749695][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:36:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000100)=0x36) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x100, 0xaba3}, 0x8) bind$alg(r0, &(0x7f0000000380)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) [ 316.182053][ C1] hrtimer: interrupt took 80283 ns 14:36:24 executing program 1: unshare(0x40400) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200002, 0x0) close(r0) vmsplice(r0, &(0x7f0000000040), 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffa5}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040), &(0x7f0000000180)=0x4) 14:36:24 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000240)=0x6) r1 = socket$inet(0x2b, 0x8000000000801, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0xfffffffffffffea1) mremap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x800, 0x581000) prctl$PR_GET_NO_NEW_PRIVS(0x27) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000000c0)={r3, 0xbd, "bba729aa8eb5810b7e2d54ba1bb59fa3014d947c5df41d1de269c8126783db8afaa8e3ed2fa30f1f620c8b3557017b0bd447483a9d70858e46dc87d62ea06d17781f40f3f812369c01d262e025c25038a74a269c5e019ad5e46dc796dbcf8ed47ccf3af31996499da484fb6582ce7ac0d4bd9c1b5b523d7dcc15dca73cf8b3106f3d3bedd9cdb772a5dda574aba035d1e920194938920ed9b3a686f8bd8be33ee7b891b43c0a09e8ff761adcda2879a97a8b9b764b9a231aabc00b6d2d"}, &(0x7f00000001c0)=0xc5) 14:36:24 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x3}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r1, 0xdb6c}, 0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00x0, r2, 0x0, 0xa, &(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)=0x0) kcmp(r3, r4, 0x4, r2, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) connect$bt_rfcomm(r2, &(0x7f0000000100)={0x1f, {0x80, 0x7, 0x3, 0x1000, 0x3, 0xb9}, 0x3}, 0xa) 14:36:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="38f361"], 0x0, 0x3}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x81) ioctl$HIDIOCSUSAGES(r3, 0x501c4814, &(0x7f0000000380)={{0x2, 0x303, 0x0, 0x100, 0xbe, 0x8000}, 0x15, [0x5, 0xffffffffffffffba, 0x5, 0x8, 0x8, 0x1d5def4d, 0x0, 0x4a, 0x8, 0x10001, 0x10000, 0xffffffff, 0x1, 0x9, 0x8000, 0xf602929, 0x6, 0x2, 0x4, 0x800, 0x1c3e, 0x46, 0x1c0, 0x2a1, 0x8, 0x5, 0x100000001, 0x8, 0x40, 0x1ff, 0x7, 0x3, 0x0, 0x1c33b552, 0x7fff, 0x0, 0x101, 0x7, 0x9, 0x400, 0x693, 0x101, 0x38c3e90c, 0x3, 0x86, 0x6, 0xac, 0x6, 0xffffffff, 0x1ff, 0xffffffffffffffff, 0x8, 0x4, 0x1, 0xffff, 0x9, 0x5, 0x4, 0x2, 0xfff, 0x100000000, 0x7f, 0x2, 0x1, 0x5, 0x2e, 0x5, 0x5, 0x401, 0x2f, 0xd0aa, 0x6, 0xffffffffffffffc1, 0x81, 0x0, 0x5, 0x5, 0x4, 0x8, 0x10001, 0x2, 0x2, 0x7, 0x9, 0x1, 0x2, 0x6, 0x80, 0x3158, 0x5, 0x81, 0xfffffffffffffff7, 0x8d, 0xa4, 0x1, 0xde7, 0xfb32, 0x5, 0xfffffffffffffffe, 0x400, 0xfffffffffffffffb, 0x4, 0xfe4, 0xff, 0x3, 0x9d2, 0x8, 0xac6f, 0xdfe2, 0x2, 0x9, 0x0, 0x267, 0x4, 0x233, 0x1, 0x2d, 0x7ff, 0x4, 0x7ff, 0x101, 0x4, 0x0, 0x6, 0xffffffff, 0x9c, 0x0, 0xfffffffffffffff9, 0xfff, 0x40, 0x1, 0x6, 0x4, 0xffffffff, 0x1, 0x16, 0x80000001, 0xfff, 0x20, 0x100, 0x0, 0x1, 0x1f, 0x1aa7, 0x0, 0x14b1, 0x5, 0x1a, 0x2, 0x91, 0x80, 0x4, 0x6, 0x305, 0x129, 0x0, 0xf1, 0xcf65, 0x6, 0x5, 0x80000000, 0x2, 0x92, 0x5, 0x80, 0xd1, 0x9, 0x1, 0x72, 0x81, 0x80000000, 0x5, 0xff, 0x280000, 0x38bc, 0x9, 0x4, 0x0, 0x5, 0x7f, 0x5, 0x80000001, 0x8, 0x8, 0x8, 0x80f0, 0x8, 0xe74, 0x9, 0x0, 0x1, 0x8, 0x421a, 0x3, 0x2, 0x3ab4, 0x0, 0x1, 0x80, 0x4, 0x1, 0x7, 0x9, 0xfff00, 0x100000001, 0x17e, 0x40, 0x2, 0x3, 0xfff, 0xfc2, 0x351, 0x2, 0xf0, 0x4, 0x80000000, 0x8, 0xb94, 0x200, 0x3, 0x0, 0x8, 0x1, 0x1f, 0x81, 0x0, 0x80000001, 0x3, 0x1, 0x8, 0x2, 0x3, 0x1000, 0x20, 0x5, 0xac2a, 0x6, 0x14, 0x3, 0x3, 0xf50, 0x7, 0x5b5, 0x9d, 0x7f, 0x20, 0x0, 0x3, 0x200, 0x4ad, 0x8, 0x80eb, 0x7, 0x4da9beff, 0xc000000000, 0xf04, 0xffffffff, 0x100000001, 0xff, 0x4, 0x1, 0xffffffffffffff80, 0x400, 0x9, 0x5, 0x1, 0x9, 0x5, 0x1, 0x2, 0x7fffffff, 0x3ff, 0x1, 0x4, 0x8001, 0x5, 0x500000, 0xffffffff, 0x5, 0x1, 0x65, 0xfffffffffffffff8, 0x0, 0x7, 0x4, 0x101, 0xbd, 0x3f, 0x8, 0x7, 0x6de, 0x9, 0x5, 0xfffffffffffffffb, 0xad99, 0x0, 0x4, 0x4, 0xfd, 0x6bb579db, 0xb, 0x8, 0xffff, 0x1, 0x0, 0x2, 0x0, 0x8, 0x3, 0x7, 0x3, 0xfffffffffffffff9, 0xffffffffffff2ba4, 0x9, 0x8, 0x1ff, 0x0, 0x1, 0x5, 0x0, 0x1, 0x9, 0x7, 0x7ff, 0xffffffff, 0x2, 0x2, 0x7fffffff, 0x8, 0x7ff, 0x9, 0x707, 0x3, 0xff80000000000000, 0xe68, 0xfffffffffffffffa, 0x80000000, 0x8000, 0xffffffff, 0x1000, 0xe62, 0xe777, 0x3e4000000, 0xc5, 0x7, 0x6, 0xfffffffffffffffc, 0x0, 0x1f, 0x9, 0x1, 0x20, 0x2, 0x1, 0x9, 0xca, 0x280000, 0x1, 0x200, 0x5, 0xffffffff, 0x3ff, 0x80, 0xffffffff, 0x5639, 0xe82, 0x1, 0x1, 0x3f, 0x10000, 0x0, 0xa2b, 0x81, 0xffff, 0x8000, 0x6, 0xcf8, 0x7f, 0x7, 0x400, 0x26d5, 0x6, 0x6, 0x6, 0x40, 0x2, 0x1000, 0x9, 0xffff, 0x8, 0x9, 0x2, 0x5, 0x5, 0x6, 0x5b73, 0x7, 0x8, 0x2, 0x8, 0x0, 0x101, 0x6, 0x4, 0x80000001, 0x2, 0x20, 0x2, 0x8, 0xa2, 0x2, 0x6, 0x576, 0x3ff, 0x800, 0x8, 0x101, 0x100000000, 0x205, 0x2, 0xe60, 0x100, 0x37, 0x0, 0x8, 0x8, 0x8, 0x4, 0x1, 0xffffffff, 0x5deb, 0x776b, 0x9, 0x6, 0x3, 0xb8, 0x7, 0x5, 0xfff, 0x7fff, 0x7fffffff, 0x1, 0x1, 0x5, 0x10000, 0xb9e9, 0x2, 0x2, 0xfffffffffffffff7, 0x400, 0x3ff, 0x5, 0xde16, 0x9, 0x1000, 0x7fff, 0xda1b, 0x101, 0xfff, 0xfffffffffffffff9, 0x4, 0x200, 0x1, 0x7, 0x2, 0x0, 0x800, 0x6, 0x0, 0x2, 0x40, 0x4, 0x401, 0x1774, 0x6, 0x2, 0x7f, 0xfc1c, 0x777, 0x9, 0x0, 0x5, 0x200, 0x7ff, 0x3, 0x6, 0x9, 0xb744, 0x4305, 0x10001, 0xfffffffeffffffff, 0x939, 0xffffffffffffff85, 0x9, 0x80000001, 0x9, 0x4, 0x20004000000, 0x5, 0x9, 0x6, 0xfffffffffffffffb, 0x1, 0x0, 0x6, 0x6, 0x4, 0x422, 0x68, 0x8001, 0x7, 0x8, 0x6, 0xfffffffffffffff8, 0xfffffffffffeffff, 0x5, 0x4, 0x400, 0xe7, 0xffffffff80000000, 0xfffffffffffffc01, 0x7, 0x524, 0x4, 0x5, 0x6, 0x8, 0x7fff, 0x8000, 0x992d, 0x4, 0xc709, 0x80, 0x6, 0x4, 0xfffffffffffff001, 0x6, 0xdd5f, 0xffffffffffffffff, 0x1, 0xffffffff, 0x800, 0x0, 0x9, 0x4, 0x5, 0x5b, 0xca, 0x4e, 0xe95, 0x8, 0x87a, 0xfffffffffffffffb, 0x7, 0x5, 0x8, 0x80000001, 0x126, 0xfff, 0xb436, 0x9, 0x4d, 0x9, 0x7, 0x6000000000000, 0x233, 0x8001, 0x4, 0x3, 0x4, 0x3, 0x100000001, 0x4, 0x2, 0x3, 0x4, 0x2, 0x10001, 0x2000000000000000, 0x4, 0x7fffffff, 0x8, 0x5, 0x8000, 0x2, 0x1, 0x8001, 0x58, 0x3ff, 0x0, 0x3, 0x9, 0x4, 0x6, 0x5, 0x9, 0x8, 0x6, 0x1, 0x401, 0x5, 0x3f, 0x7fff, 0x80, 0x101, 0x762, 0xffffffff, 0x10001, 0x101, 0x8, 0x9, 0x1b, 0x80000001, 0x5, 0x60b, 0xe1b5, 0xfffffffffffffffc, 0xfffffffffffffc00, 0x7, 0x80000001, 0x5, 0x4, 0x2, 0x8, 0x9, 0x6, 0x4, 0x7fffffff, 0x80000001, 0x8001, 0x0, 0x1, 0x8, 0xfff, 0x9, 0xb9, 0x9, 0x9, 0x8, 0x800, 0x2, 0x0, 0x1000, 0x3, 0x4, 0x40, 0xffffffffffffff00, 0x0, 0x5c8, 0x8, 0x0, 0x3, 0x1ff, 0x20, 0x0, 0x7f, 0x7f, 0xcb4, 0xe7f8, 0x3, 0xfffffffffffffffe, 0x2, 0x1, 0x521c, 0x462, 0x7, 0x4, 0x0, 0x4, 0x4, 0x3b9, 0x20, 0x200, 0x3, 0xf8bf, 0x200, 0xb8, 0x8, 0x6, 0x8000, 0x16, 0x1ff, 0x2, 0x9, 0x9, 0x495, 0x9, 0x6, 0xffffffffffffff80, 0x865b, 0x4, 0x4, 0x4, 0xff, 0x7, 0x8, 0x28e, 0xff, 0x6, 0x5, 0x7, 0x6, 0x8, 0x100, 0x5, 0xba93, 0xbf, 0x4, 0x81, 0x3, 0x3, 0x100, 0x847a, 0x0, 0x2, 0xffff, 0x60, 0x3, 0xeea, 0x8, 0x200, 0x3, 0x1, 0x0, 0x3fb0, 0x0, 0x200, 0x2, 0xa5, 0x1, 0xe, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, 0x2, 0x4, 0x8, 0x3ff, 0x8, 0x101, 0x4, 0xcdf, 0x9, 0xffffffffffffeb58, 0x8, 0x80000001, 0x1ff, 0x3, 0x0, 0x1f, 0x7f, 0x80000001, 0x0, 0x1000, 0x5, 0x0, 0xa33, 0x8, 0x40, 0x1000, 0xf4fd, 0x81, 0x9, 0x1f, 0x9, 0x7fff, 0x7ff, 0x4, 0x20, 0x37e6, 0x8, 0x4, 0x8, 0x8, 0x15, 0x3, 0x4579, 0xf3a9, 0x9, 0xfb1e, 0xbd, 0x3, 0x7fffffff, 0x0, 0x3c, 0x1, 0x3, 0x1000, 0xb0, 0x8001, 0x8, 0x400, 0x7fffffff, 0x200, 0x7f, 0x7, 0x4, 0x0, 0x1, 0x6, 0x2, 0x5, 0x2, 0x0, 0x9469, 0x1, 0x3, 0x0, 0x2, 0x9, 0x1, 0x6, 0xffffffffffffff00, 0x8, 0x4, 0x738, 0x3, 0x3, 0x3, 0x80000000, 0x4, 0x7fc80000, 0x1, 0x28000000000, 0x2, 0x518, 0x5, 0x24e, 0x100000000, 0x4, 0x4, 0x9, 0x6, 0xff, 0x3, 0x100000000, 0x6, 0x1, 0x1f, 0x5, 0x8, 0x95, 0x800, 0xfffffffffffffff8, 0x200, 0x1, 0x878, 0x6, 0x1000, 0xa70a, 0x10000, 0x1, 0x1000, 0x753, 0x9, 0xffffffffffff8000, 0x0, 0x2, 0x100000001, 0x4cc, 0xfff, 0x3, 0xe, 0xfffffffffffffffa, 0x9, 0x40830f30, 0x7, 0x0, 0x0, 0x5, 0x3ff, 0x7dc8, 0x1ff, 0x8, 0x1000, 0x5, 0x1, 0x6147893e, 0x1000, 0x8, 0x5, 0x3f, 0x4, 0x100000, 0x7f, 0x5, 0x4, 0x3, 0x1ff, 0x10000, 0x9, 0xfffffffffffffffa, 0x4da, 0xfbeb, 0x20, 0x4, 0x7fff, 0x1429, 0x2, 0xfffffffffffffffb, 0x3, 0x2, 0x100000001, 0x5905, 0x7fffffff, 0x7, 0x6, 0x1, 0x4, 0x1, 0x7, 0x7, 0x31a, 0x6, 0x2, 0xfffffffffffffffc, 0xb68e, 0x1, 0x1, 0x1e, 0x6, 0x870, 0x8000, 0x33, 0x5, 0x3f, 0x7836, 0x4, 0x7, 0x101, 0x8, 0x8, 0x7, 0x9, 0x6, 0x1, 0xffff, 0x7b10, 0x7fffffff, 0xfff, 0x3, 0x8, 0x1, 0x7, 0x9, 0xd8a, 0x2, 0x7fffffff, 0x4, 0x6b, 0x80000000, 0x7f, 0x2, 0x3ff, 0x4964, 0x2, 0xd5ab, 0x52, 0x3, 0x12, 0x2, 0x1, 0x2, 0x9, 0x6, 0x400, 0xfffffffffffffffb, 0xff, 0xcf5, 0x0, 0x0, 0x1, 0x0, 0x3667, 0xffffffff8b0870cf, 0x8, 0x3f, 0x1, 0x8, 0x0, 0x200, 0x4, 0x6, 0x40, 0x9, 0x7, 0x80000001, 0x3, 0x800, 0x1f, 0x0, 0xffffffffffffffc9, 0x20, 0xfa, 0x542c6475, 0x81, 0x10001, 0x10001, 0x7, 0x0, 0x1000, 0x19ed6e1d, 0xff, 0xffff, 0x1ff, 0x0, 0x5, 0x9, 0x0, 0xffffffffffffff59, 0xffffffffffffffe0, 0x8, 0xa380, 0x6, 0x101, 0x6, 0x6, 0x6, 0xfff, 0x5]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:36:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x80005) 14:36:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0xc2000, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000100)=0x5) r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x40000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff, 0x0, 0x7, 0x1, 0x9}}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)) 14:36:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x80005) 14:36:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x80005) 14:36:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd}}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r2, 0x1ff, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x1, @rand_addr="ceca767b0da1a372d01252d517b1e959", 0x7fff}, @in6={0xa, 0x4e23, 0xfffffffffffff24c, @mcast1, 0x1}}}, 0x118) 14:36:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) sendfile(r2, r3, 0x0, 0x80005) 14:36:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x2, 0x4b5296cf}) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x10000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x1ff, 0x20440) fanotify_mark(r1, 0x5e, 0x2, r2, &(0x7f00000000c0)='./file0\x00') 14:36:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) sendfile(r2, r3, 0x0, 0x80005) 14:36:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) sendfile(r2, r3, 0x0, 0x80005) 14:36:26 executing program 0: unshare(0x10040400) r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x1f, "e0f5e7f4e796c6b674ad1de6f97ddd5f8f32369bd2005ec9c5e9688528e04b"}, &(0x7f0000000100)=0x27) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0x100, 0x30}, &(0x7f0000000180)=0xc) r2 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000000)={{0x3a, @remote, 0x4e21, 0x2, 'lc\x00', 0x27, 0x5, 0xf}, {@remote, 0x4e20, 0x0, 0x7fffffff, 0x52ffd1ca, 0x3f}}, 0x44) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xc0}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r4, 0xb01, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x8051) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000240)={0x0, 0xfffffffffffffffc, 0x0, 0x0, "00a3ac7f8e80f6c7aadcff0f000000000000099bd31846a86d4deeae59e90400"}) 14:36:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x80005) 14:36:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x80005) 14:36:26 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) removexattr(&(0x7f0000000080)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@random={'user.', 'nfs4\x00'}, &(0x7f0000000140)=""/73, 0x49) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f0000000080)) 14:36:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x80005) 14:36:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000367fe4)=""/91, 0x275) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 14:36:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80005) 14:36:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14400, 0x20) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x3, 0x1, &(0x7f0000000040)=""/125, &(0x7f00000000c0)=""/175, &(0x7f0000000180)=""/35, 0x2000}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000240)=0x30) r1 = fanotify_init(0x0, 0x1000) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000280)={0x10004, 0x10000}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000002c0)=@buf) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2, 0xb, 0x9, 0xf, 0x15, 0x0, 0x70bd25, 0x25dfdbfb, [@sadb_x_sa2={0x2, 0x13, 0x3, 0x0, 0x0, 0x70bd26, 0x3507}, @sadb_lifetime={0x4, 0x2, 0xa3a6, 0x3f, 0x80000000, 0x81}, @sadb_x_nat_t_type={0x1, 0x14, 0x5}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e23}, @sadb_sa={0x2, 0x1, 0x4d6, 0xfffffffffffffffb, 0x2, 0x6d, 0x2, 0xa0000000}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e21}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x6e6bc0, 0x8, {0x6, 0xff, 0x7, 0xff00000000000000, 0x0, 0x2, 0x0, @in6=@empty, @in6=@local}}]}, 0xa8}}, 0x1) timer_create(0x0, &(0x7f0000000440)={0x0, 0x2d, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000480)=0x0) timer_settime(r2, 0x1, &(0x7f00000004c0)={{}, {0x77359400}}, &(0x7f0000000500)) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000540)=0x7fff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000580)={0x0, 0xff}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000600)={r3, @in6={{0xa, 0x4e24, 0xff, @remote, 0x5}}}, 0x84) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x9) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000006c0)={0xf1, 0x1, 0x6, 0x4, 0x3, 0xd8c}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000740)={0xc0000000, 0x101, "e36ecc1c30cb7f4feec2e5aa1ce23a31f1b95cc91bf97634c883700fd7eb950e", 0xce, 0x6, 0x9, 0x99, 0x8, 0xffffffffffffffe1, 0x10e8, 0x4, [0x5, 0x2, 0x1, 0x10001]}) r5 = accept(r4, &(0x7f0000000840)=@rc, &(0x7f00000008c0)=0x80) getsockname$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000940)=0x14) io_setup(0xfffffffffffffff7, &(0x7f0000000980)=0x0) io_submit(r6, 0x3, &(0x7f0000001bc0)=[&(0x7f00000019c0)={0x0, 0x0, 0x0, 0x1, 0x60bd, r1, &(0x7f00000009c0)="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", 0x1000, 0xf9, 0x0, 0x0, r0}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x2, 0x100000000000000, r0, &(0x7f0000001a00)="3a806549bb487f599a4c72eccbafe0afa879cce7e59ccc22742503fd9541f74d67f5265f7a9698e4c301615a597a26f48c62c53c4d00ac4a2d96f1c673d65e4d90a1972a871c651f9590168b8ddc0c101e77227285db19488e14daad02bf8826aecdcd7ccf95a3f7bcc18287", 0x6c, 0x5e56, 0x0, 0x1}, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f0000001ac0)="cbe620dc82df5afdc50ceabc437187e3328ef8ddf1a842e9452531826a8462d54984610f1050cd262d071aafcd0f9cb01f2385bd17b1c46494d17042b4edece50aa1ac74c35686798f72a2880d58a30563db9fec2253311a738a1f783044ac758ceb4f49f59da7790b84d2aa8de521a2b72dec631d5b2804a078b6a85f8e529571cc02000126a0b75bed11b75c6f0d38a34307243ea9d6056c79ec7f1e093aea8620da7c6ed69c7369c94a7d1f87d58ec395", 0xb2, 0xa4b, 0x0, 0x3, r0}]) r7 = msgget(0x0, 0x408) msgsnd(r7, &(0x7f0000001c00)={0x3, "1ad3c42d888dd32663978671b87ac6033fd224249dead9c8d91c640cb7c9946d41f0457dd5cb967d882eb575e55b5cc3bc54a99d175589ff34d52b310db02094066ef27776ff10791858dcd9b17aeb7084f97136f72c3f903ee03393ef219e6fc7b59f6b7cb7897523fabd8158cedb2af833e757bc42510d7fcb04b47cc3ec5b38ca196c77512855214403868412288ac033dd66c9162e2c47d56194ee8b790ebbbc813ff5c84b22c23923a298cd6b826be5b1d4ace85a2328dc759d2f4224761d2ee8eb72ae8df5d3267ef9b229a5f0af7dfc74db5c85aba830f3b68be8cb"}, 0xe7, 0x800) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001d00)=0x11, 0x4) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x40) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000001d40)={0x8b36, 0x10001, 0x0, 0x100, 0x211d, 0x7fff}) getsockname$inet(r4, &(0x7f0000001d80)={0x2, 0x0, @local}, &(0x7f0000001dc0)=0x10) getsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f0000001e00), &(0x7f0000001e40)=0x4) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f0000001ec0)={0x0, 0xffffffff, 0x5, &(0x7f0000001e80)=0x9}) pread64(r5, &(0x7f0000001f00)=""/112, 0x70, 0x0) 14:36:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80005) 14:36:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getrusage(0x1, &(0x7f0000000000)) r2 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x4, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f00000003c0)='-bdevlo\x00', 0x0) ftruncate(r3, 0x321) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) accept4$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x80000) sendfile(r0, r3, 0x0, 0x2000005) 14:36:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80005) 14:36:27 executing program 0: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x82) getsockname$tipc(r0, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) 14:36:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r1) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(0xffffffffffffffff, r2, 0x0, 0x80005) 14:36:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000080)={'broute\x00'}, &(0x7f0000000000)=0x78) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) ioctl$KDDELIO(r1, 0x4b35, 0xbcbe) 14:36:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r1) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(0xffffffffffffffff, r2, 0x0, 0x80005) [ 319.987958][T12186] IPVS: ftp: loaded support on port[0] = 21 14:36:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r1) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(0xffffffffffffffff, r2, 0x0, 0x80005) 14:36:28 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x3ff) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)={0x60002007}) timerfd_settime(r3, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x12, 0xfffffffffffffff7, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r2, 0x1d}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000000)={0x2001}) 14:36:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) [ 320.351388][T12186] chnl_net:caif_netlink_parms(): no params data found [ 320.464877][T12186] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.472222][T12186] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.481231][T12186] device bridge_slave_0 entered promiscuous mode [ 320.494067][T12186] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.501311][T12186] bridge0: port 2(bridge_slave_1) entered disabled state 14:36:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) [ 320.510348][T12186] device bridge_slave_1 entered promiscuous mode [ 320.550669][T12186] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.563939][T12186] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.644986][T12186] team0: Port device team_slave_0 added [ 320.658628][T12186] team0: Port device team_slave_1 added [ 320.759520][T12186] device hsr_slave_0 entered promiscuous mode [ 320.822950][T12186] device hsr_slave_1 entered promiscuous mode [ 320.919070][T12186] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.927238][T12186] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.935302][T12186] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.942639][T12186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.063438][T12186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.088975][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.101122][ T3344] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.124433][ T3344] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.139565][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.163655][T12186] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.196041][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.205498][ T3344] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.212826][ T3344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.239949][T12052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.249360][T12052] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.256702][T12052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.318884][T12052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.330609][T12052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.359564][T12186] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.370783][T12186] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.385575][T12052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.394943][T12052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.404445][T12052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.414853][T12052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.424303][T12052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.467220][T12186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.475866][T12052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:36:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:29 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10000, 0x2d, 0x0, 0xffffffffffffffff}) r2 = syz_open_pts(0xffffffffffffffff, 0x40000) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000240)="0942acfe2eaf803bf683f5b4f244ebeb7c5f45712f4d83ef705d57752c110991fd6a804cab22258ea7d6c3471e7289a64fe89e630e92c4037b70fa4e240a00e04d1f6cb090d389bdef9f955aa76a984a98f0a4fdff423ac3d6ab55a31bb4b49abf89265f2d59c9bb48e9eedf3ebb9355cc3d45d1c0ce67fda0a4c7fa569a3d7c4053e370aee9eaf280b93c58598727e0dc0d43784f07f14aa3d745bb6be90aa8820f6ff6777aebe95518cfc4") ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000040)={0x5, 0x7, 0x8dd1, 0x1, 0x5}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000000c0)={0x9, 0x11, 0x1, r1}) 14:36:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14400, 0x20) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000001c0)={0x3, 0x1, &(0x7f0000000040)=""/125, &(0x7f00000000c0)=""/175, &(0x7f0000000180)=""/35, 0x2000}) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000200), &(0x7f0000000240)=0x30) r1 = fanotify_init(0x0, 0x1000) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000280)={0x10004, 0x10000}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000002c0)=@buf) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2, 0xb, 0x9, 0xf, 0x15, 0x0, 0x70bd25, 0x25dfdbfb, [@sadb_x_sa2={0x2, 0x13, 0x3, 0x0, 0x0, 0x70bd26, 0x3507}, @sadb_lifetime={0x4, 0x2, 0xa3a6, 0x3f, 0x80000000, 0x81}, @sadb_x_nat_t_type={0x1, 0x14, 0x5}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e23}, @sadb_sa={0x2, 0x1, 0x4d6, 0xfffffffffffffffb, 0x2, 0x6d, 0x2, 0xa0000000}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e21}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x6e6bc0, 0x8, {0x6, 0xff, 0x7, 0xff00000000000000, 0x0, 0x2, 0x0, @in6=@empty, @in6=@local}}]}, 0xa8}}, 0x1) timer_create(0x0, &(0x7f0000000440)={0x0, 0x2d, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000480)=0x0) timer_settime(r2, 0x1, &(0x7f00000004c0)={{}, {0x77359400}}, &(0x7f0000000500)) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000540)=0x7fff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000580)={0x0, 0xff}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000600)={r3, @in6={{0xa, 0x4e24, 0xff, @remote, 0x5}}}, 0x84) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x9) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000006c0)={0xf1, 0x1, 0x6, 0x4, 0x3, 0xd8c}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000740)={0xc0000000, 0x101, "e36ecc1c30cb7f4feec2e5aa1ce23a31f1b95cc91bf97634c883700fd7eb950e", 0xce, 0x6, 0x9, 0x99, 0x8, 0xffffffffffffffe1, 0x10e8, 0x4, [0x5, 0x2, 0x1, 0x10001]}) r5 = accept(r4, &(0x7f0000000840)=@rc, &(0x7f00000008c0)=0x80) getsockname$packet(r0, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000940)=0x14) io_setup(0xfffffffffffffff7, &(0x7f0000000980)=0x0) io_submit(r6, 0x3, &(0x7f0000001bc0)=[&(0x7f00000019c0)={0x0, 0x0, 0x0, 0x1, 0x60bd, r1, &(0x7f00000009c0)="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", 0x1000, 0xf9, 0x0, 0x0, r0}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x2, 0x100000000000000, r0, &(0x7f0000001a00)="3a806549bb487f599a4c72eccbafe0afa879cce7e59ccc22742503fd9541f74d67f5265f7a9698e4c301615a597a26f48c62c53c4d00ac4a2d96f1c673d65e4d90a1972a871c651f9590168b8ddc0c101e77227285db19488e14daad02bf8826aecdcd7ccf95a3f7bcc18287", 0x6c, 0x5e56, 0x0, 0x1}, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f0000001ac0)="cbe620dc82df5afdc50ceabc437187e3328ef8ddf1a842e9452531826a8462d54984610f1050cd262d071aafcd0f9cb01f2385bd17b1c46494d17042b4edece50aa1ac74c35686798f72a2880d58a30563db9fec2253311a738a1f783044ac758ceb4f49f59da7790b84d2aa8de521a2b72dec631d5b2804a078b6a85f8e529571cc02000126a0b75bed11b75c6f0d38a34307243ea9d6056c79ec7f1e093aea8620da7c6ed69c7369c94a7d1f87d58ec395", 0xb2, 0xa4b, 0x0, 0x3, r0}]) r7 = msgget(0x0, 0x408) msgsnd(r7, &(0x7f0000001c00)={0x3, "1ad3c42d888dd32663978671b87ac6033fd224249dead9c8d91c640cb7c9946d41f0457dd5cb967d882eb575e55b5cc3bc54a99d175589ff34d52b310db02094066ef27776ff10791858dcd9b17aeb7084f97136f72c3f903ee03393ef219e6fc7b59f6b7cb7897523fabd8158cedb2af833e757bc42510d7fcb04b47cc3ec5b38ca196c77512855214403868412288ac033dd66c9162e2c47d56194ee8b790ebbbc813ff5c84b22c23923a298cd6b826be5b1d4ace85a2328dc759d2f4224761d2ee8eb72ae8df5d3267ef9b229a5f0af7dfc74db5c85aba830f3b68be8cb"}, 0xe7, 0x800) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001d00)=0x11, 0x4) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x40) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000001d40)={0x8b36, 0x10001, 0x0, 0x100, 0x211d, 0x7fff}) getsockname$inet(r4, &(0x7f0000001d80)={0x2, 0x0, @local}, &(0x7f0000001dc0)=0x10) getsockopt$inet6_dccp_int(r0, 0x21, 0xb, &(0x7f0000001e00), &(0x7f0000001e40)=0x4) ioctl$KVM_GET_DEVICE_ATTR(r4, 0x4018aee2, &(0x7f0000001ec0)={0x0, 0xffffffff, 0x5, &(0x7f0000001e80)=0x9}) pread64(r5, &(0x7f0000001f00)=""/112, 0x70, 0x0) 14:36:29 executing program 0: mkdir(&(0x7f0000000dc0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') umount2(&(0x7f0000000140)='./file0/../file0/file0\x00', 0x3) chmod(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0) 14:36:29 executing program 2: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FD(r2, 0x5, &(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0, r0) write$9p(r1, &(0x7f0000000300)="e485282e24834c8dfc5565c122b01201e5ad4a46dbe6cfc2996664a08d187959d5b40f7dd875ffe0583f4d42d3ad1a68f87f9ef05e7f3ecc6d31424c23cd0000e728f7155f351da148fcb6add0b623a5a7667e92ce4b9cc30a903037d3ac49cd71c979c545531ea90853d1b91a44948e88ff7363c5b63f4257382a3411f42fee64aef7bd7b346576809c54a0e8a9f965c08bdb2923176608b775186916f348b8968bf1f2d02da17e0cbbdf298d98a8114ad7474a4471fc01cede0ceb15b37f4b3b3079551c1f7b2e499a77eac1ce92cf5f62982016c9510c47", 0xd9) pipe2(&(0x7f00000001c0), 0x800) mount(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 14:36:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800414900000004fcff", 0x58}], 0x1) 14:36:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='attr\x00') openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) 14:36:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80005) 14:36:30 executing program 2: r0 = socket(0x20000000010, 0x803, 0x0) write(r0, &(0x7f0000000180)="240000001a0007010000b404feff1400020b5aff6410b50000f07f000200ac142c10a22b", 0x24) recvmmsg(r0, &(0x7f0000006880)=[{{0x0, 0x0, 0x0}}], 0xfffffffffffffd4e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x100, 0x4, 0x7, 0x0, 0x5, 0xfffffffffffffffc, 0x6, {0x0, @in6={{0xa, 0x4e23, 0x101, @mcast2, 0x9}}, 0x5, 0x200, 0x7ff, 0x5, 0x10000}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r1, 0x4) 14:36:30 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x48, &(0x7f0000000000)=ANY=[@ANYBLOB="c0fe0000000000000a00000000000000ff020000000000000000000000000070f3d9b7871c60c48a0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001fffffe5ad6dc6d64df5935a82770fbcf418752ff1d63372f997a8892af3f6a42a00855109450ff1575c9efa8d0fa83273c4551e8765a879d1baae1cc9f734a7383205888588a4e8b80"], 0x90) 14:36:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80005) 14:36:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80002, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x7, 0x8, 0x10000, 0x80000, r1}) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0xf, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 14:36:30 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000280)) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) read$rfkill(0xffffffffffffffff, &(0x7f0000000200), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x14103e, 0x80) r3 = semget$private(0x0, 0x1, 0x250) semctl$IPC_INFO(r3, 0x3, 0x3, &(0x7f0000000340)=""/112) ioctl$EVIOCSMASK(r2, 0x40104593, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000001c0)={{0x0, 0x0, 0x101, 0x1, 0x5}}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000140), &(0x7f0000000180)=0x8) pkey_alloc(0x0, 0x2) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f00000002c0)={0x3, 0x0, 0x81, 0x3, 0x6, 0x8b}) pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x20000009, 0x400001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x7, 0x9, "a8b495fe5066b7e80acb0a2ffa983ce8c47b4970ddbeef56980fd4e476d1d4cc794cf2bf9598fe51e4050381d16734d7849def3c2f648b8186278d08948f3a6f", "b124b0ec3328810555fee2298e68bbff8ab524396017fa70825ee6dfcae7a96be1a245777e966aa26f3d2d271b59421fb0caa0ea02d5a7373205febb8ba481d3", "8a74ae1c0f50c64994bb22681de6778b406f26886471ebe0e2986f5d00218a48", [0x0, 0x8000]}) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000003c0)={0x0, @pix_mp={0x0, 0x0, 0x34565559}}) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100), 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:36:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80005) 14:36:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16, @ANYBLOB="000227bd7000fe000000000b"], 0x3}}, 0x0) fcntl$setstatus(r0, 0x4, 0x400) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) add_key(0x0, 0x0, &(0x7f0000000380)="dd", 0x1, 0xfffffffffffffffd) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x380, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:36:31 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000003ff8)=0x80) read$alg(r0, &(0x7f0000000300)=""/186, 0xba) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000000)=""/8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:36:31 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80005) 14:36:31 executing program 2: unshare(0x8000400) r0 = epoll_create1(0x0) r1 = add_key(&(0x7f00000004c0)='id_legacy\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="d9db16e3ee7c2bfa8484828cb8c67bf4ea45052926556ec6dc66f5ac6194038391371f6195cf639988dbf7fd6065879c1670ce121da90a2db16f9e329dea077ba29cd8c354ba3a0e25478a44917238b9d1b4ca6706ed2e7b30d301166f21805b00ca423740f751e700abfe6b0e27936dc76c87c468aa190eae1af9400abbaef95bdb5214263a69b0d0f2ec32f85cb0b9fa403578f473bb71d77534670156f210460f5926da4cf23a6b8e728daa5ee55d25fb713fd079ab", 0xb7, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000600)={r1, 0xcf, 0xb0}, &(0x7f0000000640)={'enc=', 'raw', ' hash=', {'xcbc(xtea-generic)\x00'}}, &(0x7f00000006c0)="9ddc3182ac7abce9903c69d7b21fbccbcefbba14d3ed70154bb04e8193349baebba9bf90f76e349c4d504d78b5e4b6a7d464bea4372b71ad859810eb4501ebc8f063e0f4e5200fe0e9bbf0998068adfa2fd487f9326cbb59ca4ed0847aa63beb51832fd62a4d92461ca687f5276790f3cab2cb35e43dcc2c71d6e4f0a55845f1f625411d2ca50c69a766f694220d37756c846aca2af2975df11e2aaee41637539ad86b460777edebe15dce137d2a946251ea70c942f920ec81d871be6e8d45fcccd6f93130932f287cb6b660f6cd14", &(0x7f00000007c0)="7d110333b302549e4e6d8a5fa56c8f0eb15049218e96a0d380d22bb73e01f9cbc4f49de1802236888b5b5824896edcf625bdd4359303c9f702bb1c2bf4b150eda6b2de5acdc363d9bc07f84bbbd1a97ecc1645fd24e883495dab02acd49e6eb29c4a13d53825b70f099353829e3d820a73a050ab1566d9958021dce9865a384dcf015c2b11452d2660cc7bd657f818ddea5305276c99b13f19fe5163bb5a318884d1471d973661575c38876b2a2f41cd") epoll_create1(0x80000) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() r5 = getgid() r6 = getgid() getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = syz_open_dev$dspn(&(0x7f0000000440)='/dev/dsp#\x00', 0x6, 0x20000) setsockopt$inet_mreq(r9, 0x0, 0x24, &(0x7f0000000480)={@empty, @multicast2}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) getgroups(0x8, &(0x7f0000000400)=[r2, r3, r4, r5, r6, r7, r8, r10]) r11 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x80000) setsockopt$inet_sctp_SCTP_NODELAY(r11, 0x84, 0x3, &(0x7f0000000080)=0x4, 0x4) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 14:36:31 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80005) 14:36:31 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x8000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0xe4, "f8a622d758e3a45ae1502c90d262314eb3b57db538c94af1bb4f5b6b79fea6c900a1427533a4ac39ea83ffbf4c3972b0aa0c0b5a05bc63f23e39a6bd0d9d6436952262ae6242ce0837ef0ffa9c54e966768b62c95e770c1b9d3b3c896eb494279f160f3f71eb1878b2f626f49c7b495c784e355a3581016f70c0d1ce699e6bfec52ace62879c2d953644b46961b121a0db8ff449b3d92187acf5bd2cfd51c420405c67be8a7d05fd0a98e706c1c919425afe1bca7b8a7c51ad57c506f3b60e9998c8673455615f3a822963eb44e02539ac7bdc9d9049d5e7f25f38736fb9b651daba680b"}, &(0x7f0000000300)=0xec) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={r2, 0x101, 0x401}, &(0x7f0000000380)=0x8) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fsetxattr$security_evm(r0, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0d009d"], 0x9, 0x1) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) dup2(r1, 0xffffffffffffffff) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000000a000)=@canfd={{0x5}, 0x0, 0x4, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f02000000003f420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 14:36:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000006d63e69adddce71ab6c9a237264cc443827cda829f3932f9f007f783f16e8c48362453d43984fd2f00cd18a89b7a707d197c2fa84c8d2eea2ce16d2aa781bc03f2a684dc179772ad3c742bcf1b9babcb198e79b4b107222cbd3ac2a3766c6dd40969b574778e219d620fc7bf6aa1ea976b16b81222082602a4c92f02c475ede9a3104fc3033d981df6ef66c790e48d5ea44916e25694a48243d9d9aa3a0a87bea30e34fc6b072da91eb234179cf0342f93a284864f9e0e0afc2429f471bb964bb2", @ANYRES16=r1, @ANYBLOB="0100000000000000000011000000080009000800010000000000"], 0x20}}, 0x0) 14:36:31 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={0x0}}, 0x0) r0 = semget$private(0x0, 0x4, 0x200) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000000080)=""/11) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000000200), 0xd7a1d53051f19818, 0x0) 14:36:31 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80005) 14:36:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) finit_module(r0, &(0x7f0000000000)='eth1\x00', 0x2) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ioprio_set$pid(0x2, 0x0, 0x800004001) 14:36:32 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/raw6\x00') getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x10001, 0x8, 0x1, 0x200, 0x7}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={r1, 0x59, "b2ffe5546577aedfa6e6c1d0278813c2e37841b8839240c366ff8ec952db1fe6714886e42808b603effc71212be770e0e0826f9492f9b625715aa7e45dc2476549a39c7f77c85dd4e153dae7b26f5a915ffafe81ec28775a21"}, &(0x7f0000000140)=0x61) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r3, 0x0, 0x0) 14:36:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000001440)='/dev/video#\x00', 0x80200000006, 0x2000000000000000) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x2000) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000400)={0x1000, "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"}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x24200, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) sendmsg$can_raw(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x1d, r3}, 0x10, &(0x7f0000000380)={&(0x7f0000000300)=@canfd={{0x2, 0x0, 0x5, 0xffff}, 0x37, 0x0, 0x0, 0x0, "f8663ae19617040fa497393f57e0b661c6aaf6d3f393e7e24bdc21088e98ef59a1d0dc854211c2adb187ec2773a6968864b53bd45d8bfeb74dcbabcb28f908a9"}, 0x48}, 0x1, 0x0, 0x0, 0x4000095}, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x39, 0xa, 0x0, "17606e0f2b5c2be2db5a0f9cc0fbda7643ed12de15d50361bbc3331fa077e485"}) 14:36:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80005) 14:36:32 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80) openat$cgroup_ro(r0, &(0x7f00000000c0)='cgroup.stat\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/236) open$dir(&(0x7f0000000100)='./file0\x00', 0x380, 0x14a) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x100000000adb2) 14:36:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00\x00\x00\x00\x00\x00\x02\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x8001) set_mempolicy(0x0, &(0x7f0000000080)=0x7, 0x5) write$evdev(r1, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x12, 0x9, 0xb0b1}, {{0x77359400}, 0x4, 0x3}], 0x30) 14:36:32 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x7, 0x3, 0x29, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) 14:36:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80005) 14:36:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000300)={0x0, 0x0, 0x2080, {0xffffffffffffffff, 0xffffffffffffffff}, [], "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", "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"}) 14:36:32 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0xc23fc) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x7fffffff}]}) r1 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{0x100000001, 0x0, 0xed, 0x2}, {0x2, 0x80000001, 0x3, 0x7}, {0xee, 0x3ff, 0x3, 0x6}]}, 0x10) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000240)=0x532bf4cf) r3 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) write$P9_RLINK(r3, &(0x7f0000000000)={0x7}, 0x2dd) 14:36:33 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80005) 14:36:33 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) unshare(0x20400) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x200) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x5, 0x60040) 14:36:33 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) socket$inet6(0xa, 0x803, 0x7) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000005000), 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, {0x0, 0x400000000, 0x0, 0x2, 0x0, 0x0, 0x200000, 0x0, 0xf868, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x6, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x4400, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x17) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) accept$unix(r2, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) 14:36:33 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, 0x0) 14:36:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x100, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0x3ee4, 0x1, 0x3, 0xfe, 0x800, 0x9, 0x0, 0x7f, 0x200, 0x10000, 0x0, 0x80000001, 0x8}, {0x1, 0x7, 0x8, 0x7fff, 0xe1, 0x8, 0x7, 0x6, 0xffffffff, 0x6, 0x0, 0x2, 0xffffffffffff0000}, {0x6, 0x8, 0x5, 0x0, 0x1, 0x61, 0x9, 0x8, 0x3, 0xfff, 0x1000, 0x2e3, 0x5}], 0x5}) io_setup(0x2000000000000006, &(0x7f0000000000)=0x0) close(r0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$binfmt_script(r0, 0x0, 0x31c) 14:36:33 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x2}}, 0xe8) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000000a000097d3d33373"], 0x10}}, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 14:36:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000780)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b800069903000000050015000700812f04001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f87f5730d16b8683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40ff040000e04adcdf634c0285dc4fc82a9ecbee5de6e4edee3d93452a92954b43370e970300000000b818b824f9cb1337a0d8d0d1e1c0", 0xd8}], 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000080)={@ipv4={[], [], @remote}}, &(0x7f0000000100)=0x14) socket$vsock_dgram(0x28, 0x2, 0x0) 14:36:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) rt_sigpending(&(0x7f0000000140), 0x8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400000, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000100)={0x7, 0x21, 0x2}, 0x7) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) r2 = dup(r0) ioctl$sock_ifreq(r2, 0x89fa, &(0x7f0000000040)={'sitD\x00', @ifru_ivalue}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400100, 0x0) write$uinput_user_dev(r3, &(0x7f0000000280)={'syz1\x00', {0x100000001, 0x8001, 0xca, 0x871c}, 0x11, [0x9, 0x100000000, 0x40, 0x4, 0x100, 0xfffffffffffffffa, 0xfff, 0x800, 0x2, 0x89, 0x1000, 0x1f, 0x4, 0x1000, 0x40, 0xfffffffffffffff9, 0xfffffffffffffffb, 0x9, 0x6, 0x1, 0x1, 0x30, 0x2, 0x3561, 0x8000, 0x4, 0xff, 0x0, 0x5, 0x800, 0xfffffffffffffe00, 0xd4d7, 0x80000001, 0x5, 0x6, 0x7fffffff, 0x1f, 0x1f, 0x8, 0x7, 0x4, 0xfffffffffffffff7, 0x7fff, 0x7, 0x0, 0x0, 0x8, 0x9, 0x7f, 0x3, 0x9, 0x9, 0x2, 0x5, 0xe7, 0x3c, 0x2, 0x100000000, 0x44c1, 0x12200, 0x721ee52d, 0x2, 0x8000000000000, 0x8], [0x2806, 0x4, 0xd944, 0x4, 0x80000000, 0x10001, 0x6, 0x3ff, 0x20, 0x2, 0x6, 0x4, 0x100, 0xa9ad, 0x8, 0x3, 0x8, 0x0, 0x4, 0x4, 0x400, 0xfe7, 0x0, 0x1, 0x1, 0x80, 0x81, 0x93, 0x9, 0x40, 0xd7, 0x7, 0xffff, 0xbc, 0xdb, 0x2, 0x1, 0x8, 0x6, 0x1, 0x1, 0x0, 0x6, 0x9, 0xfffffffffffff6ed, 0x0, 0xea, 0xfff, 0x14000, 0x4, 0x6, 0x400, 0xa, 0x7, 0x1, 0x7, 0xffffffffffffff7f, 0x7f, 0xb8, 0x0, 0x9, 0x9, 0x2, 0x2bb], [0x2, 0x7fff, 0x8658, 0xb1a, 0x1, 0x1000, 0xfff, 0xb5, 0x9, 0x2, 0x3, 0x7, 0x3, 0x9, 0x7, 0x8, 0x9, 0xfffffffffffffffc, 0x1, 0x129, 0x9, 0x1, 0xfffffffffffffff8, 0x2, 0x1, 0x4d6, 0x0, 0x4, 0x5, 0x7e5, 0x5, 0x3, 0x9, 0x9, 0x0, 0x1d, 0xfffffffffffffeff, 0x0, 0x200, 0x800, 0x1c0, 0x7, 0x20, 0x8, 0x7, 0x2, 0x0, 0x0, 0x1, 0x800, 0x2400000000, 0x7f, 0x0, 0x8001, 0xe1, 0xfff, 0x80000001, 0x8, 0x2, 0x6, 0x3, 0x2, 0x4, 0x5], [0x9, 0x9, 0x1, 0x2, 0x7, 0x2, 0x20, 0x200, 0x100000000, 0x4, 0x8, 0x31, 0x80000001, 0xda1, 0x8, 0xb11, 0x6, 0x6, 0x1, 0x100000000, 0x9bcc, 0xffffffffffffffff, 0x7, 0x80000001, 0x1, 0x5, 0x8, 0x5ac, 0x1f, 0x6, 0x45b2, 0x3f, 0x4, 0xa71, 0x800, 0xfffffffffffffff8, 0x5, 0x7, 0x15af4b1, 0x65, 0x119, 0xffffffff, 0xfd97, 0x5, 0x8, 0x4, 0x3f, 0x80000000, 0x3, 0x1, 0x81, 0x4, 0x0, 0x8000, 0x2, 0xff, 0x84, 0x0, 0x2, 0x0, 0x20, 0x2f, 0x81, 0xffff]}, 0x45c) [ 325.769790][T12398] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 325.818670][T12400] IPv6: NLM_F_CREATE should be specified when creating new route 14:36:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="3ef9"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:36:34 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000400)=r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="0100000000000000d5415a891b0f41"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x14}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:36:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:34 executing program 0: r0 = socket(0x10, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x6, &(0x7f0000000300)="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") getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x4, 0x3, 0x21, 0x7, 0x0}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x4}, &(0x7f0000000140)=0x8) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) write(r0, &(0x7f00000002c0)="260000001100473d4901ff000000000000001500039effffff000000ff00f13a050003002fc9", 0x26) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x40, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x1d, 0x101000) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x9) 14:36:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:34 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r2, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004080}, 0x40000) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086303}], 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) 14:36:34 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x2000003) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) truncate(&(0x7f0000000000)='./file0\x00', 0x80000001) lseek(r0, 0x0, 0x4) 14:36:34 executing program 2: 14:36:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:34 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x80000) r1 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000040)={0x0, 0x2c9, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYPTR, @ANYBLOB="010000000000000000000300000058000140100001007564703a73797a300000000044000400200001000a00000000000000ff01000000000000000000000000000100800000200002eb0900000900000000ff0100000000001b220633455b042a0100000000"], 0x3}}, 0x0) 14:36:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x20000) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1, 0xb5, 0x88, 0x0, 0x20}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000140)) 14:36:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) ioctl$void(r0, 0x5450) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x2, 0x100, 0x5, 0x7}) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x24, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 14:36:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:35 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x6, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xfffffffffffffffd, 0x0, @remote, 0x4}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 14:36:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00_yB\x064\xb9qd2\f\xc5\x83\xd7a\xdc\rHALS\x18\xd7h\xc8\x99\xa1r\xe8\xb5L\x8b\x90\x89\xe48\xcf\x9b\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00Y\xcafE\x15+)\xd1\xab\xcc\x05\x8f\xdc\xa9+\xea\xaf]\xce,\xb5p1g\xb7o\x1c>\xea\x82|M\x16\xa9e$\x82\x04') getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x19e, @rand_addr="f682058b395c291a81f5f3c656d627e0", 0x800}}, 0xfffffffffffffffd, 0x9}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0xfffffffffffffffc}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') dup3(r0, r3, 0x0) 14:36:35 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x42000, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000140)=0xabb) set_mempolicy(0x3ffa, 0x0, 0x75) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20002, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, 0x8, {0x7, 0x1f, 0x6, 0x200, 0x9, 0x4f, 0x80, 0x8}}, 0x50) ioctl$HIDIOCGCOLLECTIONINFO(r1, 0xc0104811, &(0x7f00000000c0)={0x2, 0x7, 0xffffffffffffffbb, 0xdf4}) 14:36:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:35 executing program 2: unshare(0x400) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) fdatasync(r0) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e21, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xb}, 0x7}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000200)="9e93d3e905877e06a5cdc2b65e416a718b8856b25b4b534fe830a820746a5cc1d18decbcc0281abb06b95e4ebe4f166fa911781dd25e34441f75d1ecaac3c763dcfdd6dfec4f147945af67c1ba3ce1eb38f4f3f49fd2bb6c1d49efed52460aed96b564b379d5b0f1f36c7fa0a5373b187a3595478145f3235d9d6d12f61b74862830709baec314835d751ec8ed3dc2f4b3f76ed53074698fc86279a76a4c384868e810fb6b27234e0871f5c6e16c2234f704d5051e72ec6dd8b2ffeddca179e497fad42f1f9fa21330385b0ccb878cad304ccc441a5d2b5c417b45557b436bbd84672eb608f1db0294f45a6a4102cf0506f35e42f0be6921", 0xf8}, {&(0x7f00000000c0)="91a6d3c7c0592df95c2b34eb7ddde76c0c0bbd5cb35ab4e63445f3f60b12e52a3564cfc1ddbd2283ad166d45d1f7923bae5a95e470b299dc0157d3e377be8d67a70a5e690c", 0x45}], 0x2}, 0x800) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="230000005e007df4de081081aee41474b79c05000f00000012a3e790030000000000d5", 0x23}], 0x1}, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000300)={0x401, [0xfffffffffffffff9, 0x3f, 0x10001, 0x37, 0x9, 0x6, 0x0, 0xd6b1, 0x9, 0xb92, 0x46c1e7d0, 0x4, 0x8000, 0x10001, 0xff, 0x1, 0x401, 0xffffffffffff0001, 0x1, 0x9, 0x3109ac04, 0x1c, 0x9, 0xfffffffffffffffe, 0x719, 0x3f, 0x4, 0x4, 0x740, 0x0, 0x3, 0x0, 0x3ff, 0x7fff, 0x5, 0xe2cb, 0x1f, 0x4, 0x970d, 0x5, 0x80000001, 0x6, 0x9, 0xd6d6, 0x0, 0x5, 0x6, 0xffffffff], 0x7}) 14:36:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e20, 0x3f7, @remote, 0x55f1}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x2}, 0xffffffffffffffc2) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000240)={0x4, 0xfffffffffffffffd, 0xa1, 0x9}) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000200)=0x4080e0) connect$l2tp(r2, &(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x8, 0xffffffff, 0x4, 0x3ff, 0x4, [{0x53, 0x1ff, 0xdff, 0x0, 0x0, 0x200}, {0x1f, 0x5, 0xffffffffffff9b8b, 0x0, 0x0, 0x108}, {0x8, 0x477, 0xf10e, 0x0, 0x0, 0x400}, {0x10000, 0x1f, 0x2, 0x0, 0x0, 0x1}]}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$l2tp(r3, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}, 0x4, 0x2}}, 0x26) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8001, 0x2c00) 14:36:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:36 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x400) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000080)={0x2, 0xffffffffffffff01, 0x215f32a0}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.origin\x00', &(0x7f0000000140)='/dev/amidi#\x00', 0xc, 0x2) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x201) 14:36:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ne\x89/\xff\xabp\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) listen(r3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001900)={0xffffffffffffffff, r0, 0x0, 0x19, &(0x7f00000018c0)='\x1d]proceth1keyringselinux\x00', 0xffffffffffffffff}, 0x30) stat(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000001d00)=0x0) r8 = getuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001d40)={0x0, 0x0, 0x0}, &(0x7f0000001d80)=0xc) r10 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001dc0)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000001ec0)=0xe8) r12 = getgid() r13 = syz_open_dev$video4linux(&(0x7f0000001f00)='/dev/v4l-subdev#\x00', 0x80000000, 0x181000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002500)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002540)={{{@in=@empty, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@remote}}, &(0x7f0000002640)=0xe8) fstat(r1, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002700)=0x0) r18 = geteuid() fstat(r3, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000027c0)=0x0) getresuid(&(0x7f0000002800)=0x0, &(0x7f0000002840), &(0x7f0000002880)) getgroups(0x2, &(0x7f00000028c0)=[0xee01, 0xee00]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002d40)={0x0}, &(0x7f0000002d80)=0xc) getresuid(&(0x7f0000002dc0), &(0x7f0000002e00)=0x0, &(0x7f0000002e40)) fstat(r3, &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000002f00)=0x0) stat(&(0x7f0000002f40)='./file0\x00', &(0x7f0000002f80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003000), &(0x7f0000003040)=0x0, &(0x7f0000003080)) r29 = getpgid(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000030c0)={0x0, 0x0}, &(0x7f0000003100)=0xc) lstat(&(0x7f0000003140)='./file0\x00', &(0x7f0000003180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r32 = getpgid(0xffffffffffffffff) r33 = geteuid() fstat(r1, &(0x7f0000003200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004580)={0x0, r0, 0x0, 0x8, &(0x7f0000004540)='ne\x89/\xff\xabp\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000045c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f00000046c0)=0xe8) getresgid(&(0x7f0000004700), &(0x7f0000004740)=0x0, &(0x7f0000004780)) r38 = getpgid(0x0) stat(&(0x7f00000047c0)='./file0\x00', &(0x7f0000004800)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000004880)='./file0\x00', &(0x7f00000048c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f00000052c0)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000000300)="3d8a64d3527fba8c05c0a9dba07775d57e10b46f58ff4a6e735704ca2dfd938d5ac99fea7aa60a54b680071411f4af4a8c1b8d64b89cea2345a6aa58f349154ff443352d92b4bf0c9babd55959c7ace2c22b81e5a891275dda76170a8c392e9b608c04f40a66b67c93e355f295e2e8dfc8391265015e737368e062d390176a380bb5ab7b9a5cb121c02d8dc19dbdd5293e4e23adcfd192db484b5e60c052ac83387fa4f18fc6c7ae0b3617149e8c1a4919c35242d7ad1400d1445446f1076c1e37719a1687668ecd2cb0dc80950e07c4f7aab41dacf91fdd4f816011312cd5335f94913bc7", 0xe5}, {&(0x7f0000000400)="739969c5aeac8e2a0df47dba38da3321acecf954e09cf2ce1434b8ba3b5d1f0ddb659694dd1613084935f061c66539f4fefc28e8d8246a8607650f861b8b051fc7eb88934a47852ded622981d214555191f9b5ebd29a9d825dec992d4ca55efa5a8539a3d7ef64eba9c8ef7b4d53f9538ef4fdf0067ea4b2e8e4ede96cb4a8c3594dbaff9e674facdbc0e11a810e17c4939c650fa3fc84ee5b0d6867e858afbf6eaac0a10ff15f237622f7106b060c2c1164664d6d98d02bb0769e9c250dd93df055f6563f3af38585d0beb6a5c2d8b5f77db1233b1c6c52643eeaa4c0cb1780e2eeda53adf3edbb675695a2b6fb8553", 0xf0}, {&(0x7f0000000180)="e44327d46f8f5857c495180787032af60b40dd0102437ad9b321394adeafbc6ffddd22942136e3bceb98bb5ea2554afe9d20cc21853282dc3b338f041e524a02bb342e80f425", 0x46}, {&(0x7f0000000500)="c08837aeb707bc69b6612dff3c1cac4d69f389f35ba410773730e41baf3edf6fd8775b8580646f23dd1e98236b0e2a629650604fc8c9c9b47741d4a1760d9c42fb07", 0x42}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000080)="b6953ca6a13107a3230a2d256dc05766a39fe1307e711963db559353c60f14ea183efa10a21856507742239456b34596ccfec0", 0x33}], 0x6, &(0x7f0000000200)=[@rights={{0x1c, 0x1, 0x1, [r2, r3, r3]}}], 0x20, 0x4000}, {&(0x7f0000001600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001880)=[{&(0x7f0000001680)="62a93699ad217b14775b8322e1f1d03cd4f3b32fa963786baa0a6851bbc1a5f9566a0a8b2efce54b90af117ece36651254ff588c177d901f86c891ba789f8388d41e576b7d6bbbb7f8d5451dd25b559139ae596de8859c6b7a", 0x59}, {&(0x7f0000001700)="599b258fe66854df32cb3728a049dcd8c25184661ba3d9e6538e957e8620c6f176e1c58bae6898085e42f16810cd11680d2fc3539f3b79eb9028c3f4410ffec43e9ef8b7a65ec21bf8152e8a4c948fb5dd4015bb3e26a42d2b1def0c817611652736d5944478e07937c20e99", 0x6c}, {&(0x7f0000001780)="14ebfd369074805baf642bb732a7b2ce2e2cec5e13af7e07825247dc72b634f45a1467c1304e89c3f9c1df50f6ff43009a9c8cb00be7c9079b67b12f261ff7760e3ea984b21932f0e591654a2fd9b83a6f5e59ef1a1741199172bf7eb85f8330040ed48c9dd7ea4174d36a3b2658307e59d3f3f076212d3cc834cc05f86742b59888ffc992571de4d810464efc4c5d69368646889b3464c3172e105346700afc2e285b6b249297941b26030ca41e484b2575fd180108c0cff2e2474060f24e49a65857d0b80c3e06fb71c8c3f47e158cb36049be8a0cefc97dfc7cf06f89d54d41f5f8957344eb6baf52bbcbc997c490a9534ab67e72ee30eaf7eb9bd179", 0xfe}], 0x3, &(0x7f0000001ac0)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x28, 0x1, 0x1, [r0, r2, r0, r0, r3, r1]}}], 0x60}, {&(0x7f0000001b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001cc0)=[{&(0x7f0000001bc0)="32e7c336c0dcf4d9e449a4a08a5d05ac7ec6b1b13e22fe16c463e452e62bbec3210f9a03e0a854eb2560fa582c3c8eb692f98b5bc657cf7f4b2857835d8fe7936d7ba67cfd51d95bb7f0ce54c18f9c23c2170b4f9d5430c7195bdb106d00604ce7707267c7298409c146dbe0a5d664aa84662d7fbbcac4325f0fb6daf838655cb20299e86a4ce541a6dd1b877cdb99ca9e7a8ae46c13749c53fad8b0d1224cd583788d6921f13f31ba161b89fdc8128bdaff0eec640bacc29c2a67ea427ee036c9f8e2255ff789edde372fa65abc2e6359fd94102c5855094f57c376d0a4cefa7dfb94", 0xe3}], 0x1, &(0x7f0000001f40)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @rights={{0x24, 0x1, 0x1, [r2, r3, r2, r2, r2]}}, @rights={{0x14, 0x1, 0x1, [r13]}}], 0x80}, {&(0x7f0000001fc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002080)=[{&(0x7f0000002040)="acd110f62d5232a7cdd3899a0d4c51319b3c2981b3756bcf09df1d91c10f6d38c2bb3cbacbb529cb1833fbb9", 0x2c}], 0x1, &(0x7f00000020c0)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18, 0x4}, {&(0x7f0000002100)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000002180)="2f03b45e99125113d9b992f13eb7cbb9ee5c6f3be68912e6d4963ccf0dfca2c3026b79986023e5e9f1f631485e3246e952af3445cae3d7cda2ea4528deb615c95ea8f0e9fe5d990d41e8bfd5b9f1689666e1c26ecc78b5d86cde0a3ae5242650ef407d444cfce7d7df9c0cdec01847ab9eb212f32a929aeb40c8680d0410bb5987fb4068e6fca8", 0x87}, {&(0x7f0000002240)="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", 0xfd}, {&(0x7f0000002340)="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", 0xfd}, {&(0x7f0000002440)="a6db76eea24d1b3fda06e4a930632b8c26d5827ccb037476c94fa7514b01076d0485a74c919f13a26390097ed749c6265445f5e3b89f1c4871b3bc746244a0eb8cf1cc6ec7c617332b394e45", 0x4c}], 0x4, &(0x7f0000002900)=[@cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}, @rights={{0x20, 0x1, 0x1, [r2, r0, r2, r2]}}], 0x80, 0x20048001}, {&(0x7f0000002980)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000002a00)="6647ab8def8de91f512d2176576b850fa08f34e22e5314cff85772bbdb2801aedc8cbd3d86437f26daa23d421df5ecb0", 0x30}, {&(0x7f0000002a40)="e3087ae1af9cee2fc276007590040649dc9b2a643c025db7271e49f734968b739dbead7eb7bb6a2a28f66d9b0988522a20467da21d2e35abc7dad25b5333fe9c0f8546e3456b67a8223e338c4bdbd030dc103fecac8d66e40ec1edae438feeeded0199750433bb84f69da41b5803f616b5f2ce18abfbd381d4649d988d79a50543246f73acf5cbb9f3bd4a5fd50c78cb6b2ad5a458e6d59e8e25cec2fb7f6bd7aa037d586ccc05a7f35b1ea7deac", 0xae}, {&(0x7f0000002b00)="cf6214522b89f8e9e9a0a1e765a8a28af98d8d95342626c6d91ae18fccd3752fbcc8b2aff9c17f212df4f648ed7dccedcc82a90062b2b9460c5af47c0eaa4d70b459a27a079a759c0ec9c002da422bc4685582a600f260f4eea6bdd45a96b49f2382d8cfe79d580f3274eb4547a49455eba09cb9af4e82a2954d708a3c14c63b0693bf82b54d22d35d759c2f57ec188c7510c949f9a4234d15f612365a17a8cd73b1d30a1bede37426b3aa569a83217bdd17acf13235b276aed49011d4986dc436c8c0c94a299f3d96b9ec8d0bc06a79f992b9a59dc741499a7bd0c4c6", 0xdd}, {&(0x7f0000002c00)="29720e7353", 0x5}, {&(0x7f0000002c40)="a0b7dc78c728695c290aac2641bc65ab48a4cde7e88f845506a8e0568814c781e24d611169fc8cbf4749a9c0b8d889754a685c9cd70347db0b0215a1fa03e62075a30610a8051b2eb8297dc1a09896bdd0b034cb369712b06288042476de2ffdc0b68073778940", 0x67}], 0x5, &(0x7f0000003280)=[@cred={{0x1c, 0x1, 0x2, {r23, r24, r25}}}, @cred={{0x1c, 0x1, 0x2, {r26, r27, r28}}}, @rights={{0x20, 0x1, 0x1, [r3, r2, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r29, r30, r31}}}, @rights={{0x1c, 0x1, 0x1, [r1, r0, r2]}}, @cred={{0x1c, 0x1, 0x2, {r32, r33, r34}}}], 0xc0, 0xc0}, {&(0x7f0000003340)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004500)=[{&(0x7f00000033c0)="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", 0x1000}, {&(0x7f00000043c0)="25c1cea5cbabcbd07fa3e5e164c9517019e5da84e91bae6172c3b2d6ced48cdd3f1fdfc2e73ebcab5fef109d750cd3f922fbb73c60e1fc6ace58d15fd499ae30117470bd19594ddc59b0abe90668b4015e18a0e30cd8e6d30bac740a68867e6a3f5efb9a51b9c6141954a6603350626c35137a65ed1ae06a2a2d05fd82d2df3ad21998ec70ce676c87fe8b807299e57401f156c0", 0x94}, {&(0x7f0000004480)="bdb927a4f9b09d6498938e2d9d7c62e878c380b245b508a5fdbae35bc5634d10c3d98b4b16c13bf66e17857de60df81f8a9242f83dbc59467fe20cd49c7ecad4ed261645b78fb942c01a7fbca911267c9bb9c5bfd2010349d799", 0x5a}], 0x3, &(0x7f0000004940)=[@rights={{0x34, 0x1, 0x1, [r0, r2, r1, r1, r3, r0, r0, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r35, r36, r37}}}, @cred={{0x1c, 0x1, 0x2, {r38, r39, r40}}}, @rights={{0x38, 0x1, 0x1, [r1, r1, r0, r1, r1, r2, r2, r0, r0, r1]}}], 0xb0, 0x8041}, {&(0x7f0000004a00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005080)=[{&(0x7f0000004a80)="7db443d348a6be57cbf05676b0456dc8d43fc53972398bfd008529b9eab80d9bbcd282135a8d3bb052bd062785caa9ceeed12b007e37d7e8229b2e91da8d52669d295cefd5b5c32ca668596969b2d601960c7805f9b8ceb0d518d2ced2ad4b86e15bd5ae686cfd3cb1e84cd91060cea71cf3bd616bed2dff1bb8ac37ce83a1f6159cb60b90b01bf747356cb06db5192303777cb8b1371963f2f5f9098ac4293bba33eb21bac17eb6b560e1b8a9b032ab265bb79cae72", 0xb6}, {&(0x7f0000004b40)="4833b4ee8cc48524cca27294eca9c401ed3c22c9f1637fea2af712dc47ce4f697b184fed6290fa69aed9f5731c10a0f25291543a2cd1efa3b16c6a98365526aebba30db04545d1605b018bf942696891481ded98efb83b15524ef2035a1a2f14e549a4530af619b1daa77a3bd1512be00c5d108cf66582a52458017d9aec364aa477cc3b9f1f502f21228d6cb34b514e10b60ffb05bb57631ffb3b29a8cf5b181637c0d6f0b1618109a55d79fbaa2471291a2c8b8cd5ef7f92f83947fbfa2bd92d4a35", 0xc3}, {&(0x7f0000004c40)="80ecd1fb625e25d189c57f05bcfaa70eec0dd7d7ac7aa73599dd552e8b3b00f81260bfd0c3389344eeff70bfcdf6b0db6ff349ec2ee2d4413b5fc6865d546375f17d275f0073477f4c168fdd18ed08fc961b414b00f7527d964cd8c044058d9a160921cf37b814b34e22086b2422ab7449253554cca4edbbe1ee25c43bf3817e75bd90dcab1652a81ed0a15c5d3206aab0527b54893e8ca628c26da9d7e5228d7ab8879a6ffe831fca9c98032c916892402955ddaaa50140baa186e5181ec9c3471a83df4f38c486c09c9ba85d23fc620546e72142fc1e08338e3e3fd66f66bb39", 0xe1}, {&(0x7f0000004d40)="44e2e8ff9b4b6f8de70644b985a14743189704f8aaa99be205e4992891c102a553c783ac4de9df55d0fffba1d05217d1799a360ef424f411e04a4d0dac1569c6ad623dd4dc0136be983e11028e1ed8c4ca7b06441a07d13e927b4237bccac8f8559adf10f223ac9f96be220a91e43a89cbeea1479b04c3c7ac9b8efe1132d24cdbb11249c4ccb8892efa1eb09e8e85da816fd277a5431c11f6e84ce62e7c10560f8e23a37041cfde6eeb262ca5d1742d8b1d46236c6703564ae9f68bce7df4eee976e750a816ff8f72c949a277a5af9976b6ccd38945b5e8f18e2163fcee024a51c7b6a2330d33db1f45f0b867f886ee7886", 0xf2}, {&(0x7f0000004e40)="7c40a958a368cdc36148721a8565879a7cac2bd7c528a2d08c5a9af59efd1714819513e0f2fc5d6a6048c27eeae92fd9b707ab6ffb", 0x35}, {&(0x7f0000004e80)="b61a0323edb4baf7f160ac906f1f4cd0f274a53e2de5885c05da030ce506a571cb11a5f0553299edf238f79589f0738498c4363dc6252bb54321feca1f5032b74ec3024051950bea206ee1f16aa0a3f663e09de8f1c02a0c1b0980c253aa7a0ce90a7fc783e7ab2719fa44c42ef231105e5f481215b4c1771603e908a7c3bbd978693e39e3cf5e0336c82d32d16017aacc3175a0d29d923afc451c4353e68da70fc8f4e63bf37e9c80d6439500645fab9975e7528b691af591b1d90a9c026b883143cfef3f82979059d26ecea0c3", 0xce}, {&(0x7f0000004f80)="d53204ca2facbcd7d89ddb5e4d19203eb6d2b1a62c8e4908258310fa52a25a5726c99879bec7b4ad84c1a449843c86c03ef3687f2ba4d1609c20ca38bf91365296693be8747556929abdcf8cd12492b813b7a15c3618169a44b17273a03fb119be5587d855cde55c8020fed9427614ccdbddcd42becfd5512526e36447e2f3b9f416c9c3fde3f4ca753ee0ed0b70f50e345a381effb44f002ce9ca0f61579075afb7e20557c3ad5ed89382d531814fe9232ac31959cec8495595654ade8086a170bed918f4c282afd65fec54dbf2fce556fc64421a3996fdc3f1b8d152f8bf795ca3a6f885b84a5409043eb4b002ee3073f65624020f5e12", 0xf8}], 0x7, 0x0, 0x0, 0x4}, {&(0x7f0000005100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005280)=[{&(0x7f0000005180)="37415af5cd6837eb2560504bee9b14c02d2387d2ea1b96142d9f4898f7d4a54898984c5a9cca480af19d7f654d470d6995754fc6ad812b890a90bb1e225eb2053bbc65baf1268abd400eefc9d4a9f2963bf260385a9586db2b2e3d07e3d194c2", 0x60}, {&(0x7f0000005200)="9a1570cc0bb3b3f484f0694e7a706112fa36add65d8e59c7b7719887ddfd94212c8116990dbd17047d7df4d4547606adff39dc626ab473881da75bb92a0439cfd1b4d322a11a9f0c149f44b6e6566d1c7349b519141f61f0e9450f11e94720b5b67c96ce4aa3b00f6f24dee2f090c8c98cf8d255dd82", 0x76}], 0x2, 0x0, 0x0, 0x800}], 0x9, 0x1) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/172, 0xac}], 0x1, 0x0) 14:36:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:36 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x20003e, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000280)={0x4, 0x2}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {r2, 0x22, "15aa97", "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"}}, 0x110) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x1, r2, 0x1c, 0x1, @in6={0xa, 0x4e21, 0x306b, @mcast1, 0x100000000}}}, 0xa0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000000)={0xbe, 0x0, 0x0, {0x0, 0x1c9c380}}) 14:36:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0xc9) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000011, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x3d, 0x0, &(0x7f0000000080)) 14:36:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x4, 0x4, 0xdb, 0xa0, 0x1, 0x0, [0x15f, 0x2e, 0x80ffff], 0x0, 0xffffffffffffff9c}, 0x3c) 14:36:36 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x20071026, r0}, &(0x7f0000000080)={0x1000, 0x80000000, 0xffffffffffff0001, 0x5, 0x7, 0x3}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RRENAMEAT(r2, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') accept4$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x800) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x2010, r1, 0x10000000) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000200)={0x2, "0ac14ba740d4ee2ac5a4f632553548f2edbae40a4f72379bff11f6627e0b5a29", 0x7, 0x100, 0x7f, 0x3, 0x4, 0x0, 0x100000000, 0x9}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x3}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x10}, 0x4) write$tun(r2, &(0x7f0000000300)={@val={0x0, 0x883f}, @val={0x2, 0x1, 0x4660, 0x9, 0x2ddb}, @mpls={[{0xcbb, 0x0, 0xfff}, {0x5, 0x0, 0x25}, {0x101, 0x0, 0x100}, {0x9, 0x0, 0x7fffffff}, {0x14, 0x0, 0x3}, {0x8, 0x0, 0x5}, {0xc21, 0x0, 0x5}], @ipv4={{0x14, 0x4, 0x4, 0xffff, 0xb0, 0x68, 0xbc0000, 0x800, 0xc, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@end, @lsrr={0x83, 0x13, 0x5, [@broadcast, @dev={0xac, 0x14, 0x14, 0x14}, @dev={0xac, 0x14, 0x14, 0x16}, @multicast2]}, @noop, @rr={0x7, 0x13, 0x101, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @multicast1, @broadcast]}, @ssrr={0x89, 0x13, 0x6, [@empty, @multicast1, @multicast2, @remote]}]}}, @tipc=@name_distributor={{0x60, 0x0, 0x0, 0x0, 0x20, 0xa, 0xb, 0x2, 0x4b3, 0x0, 0x1, 0x7f, 0x3, 0x4, 0x4e20, 0x4e24, 0x0, 0x2, 0x0, 0x0, 0x2}, [{0x9, 0x100, 0x100, 0x5, 0x7, 0x1, 0xffffffffffffffff}, {0x5, 0x10000, 0x9, 0x40, 0xed, 0x1, 0x51, 0x401}]}}}}, 0xda) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000400)={'syz_tun\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r3 = geteuid() sendmsg$nl_generic(r2, &(0x7f0000000b00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000480)={0x614, 0x36, 0x500, 0x70bd26, 0x25dfdbfc, {0xd}, [@nested={0x1dc, 0x71, [@generic="4bc165400cbb9d19779bb7d159ce381cbd088a7458ce05f163687c3b17bcc596e6c34aed36bd5a706a8c8b9ec0269a1a062c1dcc9cbf981a129612105c4377e553a6c4ab79f7e5a2eb366fa2792cbe28e3d1b4734c7f8b8af288d4ab6f749cdbf03c9aa547b926d15feb2790a7ab8fade421fa581ff4847e87f551306f5463bbd8ffd0ed98d875c7c5154b43f0fd80ed72d54ab322fec873f551f3c7e407b9a56e7c88c3e7d5e312d32eb340b7fe49481386c297082ceeb284c0b4cbf0fb45ff240f988be9aae2f5750c", @typed={0x8, 0x1c, @u32=0xffff}, @typed={0x4, 0x24}, @typed={0x8, 0x95, @u32=0x7}, @typed={0x4, 0x8c}, @generic="82c36137f34df18d3b62aed05a8a4784fc89bec4d172487b2e9f9e168321b7c3af38ba8f39fec16ab6058014428a9033858ee3c84833b360e11f0581aeac827a55e652493079e48fa1abcdca2b90cc9cd78bcb65fe7a83b97eb673faf005647f41bf5e7e2e39899a6b973efa64fc92df3ffa0894d40170a0ee95a84c506db7801a1302b3f7a592c646a26e8bf0b02152d438918a0eee307439ffcd8e660bb6624648bd08530163b3dc66d2ee03968841901a573e5cfe686387fe2858ec13ad1d17163d46331cf2cd36ad9ab670a85ad949530463e0b63f58de18838b69fce1a18d941d53e954d0d3d7f0039e8243a4cc918854519d"]}, @typed={0xc, 0x44, @u64=0x80}, @generic="14c48a250e2a0573760805409358c76ed336ba961cfe98052d57af9b8dd2f98ce65c7915572fe5d2833eba8703665eaacdb3485f6b0581de633f351c6be875af8f04bd9c14333edc508af8c71a504129fcc5ea4cc36164c16d96e898f10b71b9179c301a6d4553be3d803d4a4ad3d7fc3f7bfed414791120c228c60244f5ca915be00a7a21470c7707d2864731cf4fb63dadd9ddb47ee7342707a57bfd3d0306d4d3606f6f700892cade4618fc3154d28ded", @generic="7d5d78326432cdb4fd85152539c27326b8ff98a25b023811966627a171552bfeca25c40b16b14924f1fbb82b061ef363c67c667ccf1463ded175e8", @nested={0xac, 0x64, [@typed={0xc, 0x17, @u64=0xa1}, @generic="62be201d94795aa0c6494adada1a00b8762c14d91f427250c8abc67cf7882a83a2ecf2c1b7f7f48923d7dd7a8bc77eebc65b5c1067cce511b13f453e", @generic="5f9ff669f2ac7160f4125fec5071d213d1d34e5aff0d9d33b73827981d1eecab466a20a75dc37eb935453cce30f1660a82ecb9f7d983d29867f5807fe85604a25347", @typed={0x8, 0xa, @fd=r2}, @typed={0x14, 0x8c, @ipv6=@empty}]}, @generic="a7df0fb4d0ff9370e0fbb787bf5389d4695f756c120c9da5962a6ade6df985e45e9f7af057725e3a6189fff6b613cf6bbf7625b618bd6f04ec083bf9eee713c3b7ef7b4716e04e43d432df2c2d6506eb82cad232c9c317d16b32d3d99cf9aa9b17e8620bcc8d64924c6d16a2d64812cfe47255886e5479fb6751b16c28d774e3014a8375d902ca3178bad582cb2fe02e52e5f36acb11370946ab0cc8c76114db7bfdcf6c4a7c", @typed={0x8, 0x29, @uid=r3}, @nested={0x114, 0x96, [@typed={0xc, 0x85, @str='IPVS\x00'}, @typed={0x8, 0x6c, @fd=r2}, @typed={0xc, 0x18, @u64=0xfffffffffffffffe}, @generic="4cb055ec84693467e189642392403bb883afda14433aac441aeb24d229d28a45f9302b1b080ca17d4bb897847b51b5cf24ef6df619bc1eb2ed4f56e8786e27aa596bcd995e70bf3c191d75a2302c1a5bd6c18ef0b3ccee2c889f04a0d43bbf79a6c7c5c8419e23a34fbb5b4b80d838b4ff8ed4765b8b5d9c110fdb1403bf0460c7415ee51975609570fe5a198fd2823bdc99bc3888e40bf7e3708c8b92cd79", @typed={0x50, 0x6f, @binary="ee2273730189e92344f5ce4b6f39e07415dabc942a0b908af8a7ff88ccb6858b60c6e82106e161fc0b8344e169e1aa1a1788547a004c6ec8124830569dc049ebed01f639cd3815384a3b1f"}]}, @generic="efe8c865714ad988ed8cd61fc595aeb1a49985252a1d3f518bf69425e8ac9406d7f256d003a12fcae29b2a85164e7d18684523e0c706427d21c9483af5b7e7e86b5ff547f90bea1560be9ee780c7a19fa746306b4b068fa0daeab5f062121384d0c7402f59ab0c98d7d18ac0a75be189417895011d6f0558fe6e6ca85152f4a2e22c3b47385ff70788623ed5d0f86fa9aeb5723f6e9e72594d25bc859366b807cf39bca28fc8394fab047cafad9a24b553757893cdc6673bf140ba61"]}, 0x614}, 0x1, 0x0, 0x0, 0x10}, 0x800) ioctl$HIDIOCGRDESCSIZE(r1, 0x80044801, &(0x7f0000000b40)) ioctl$HIDIOCGRAWNAME(r2, 0x80404804, &(0x7f0000000b80)) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) mq_unlink(&(0x7f0000000bc0)='syz_tun\x00') openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/mISDNtimer\x00', 0x83, 0x0) getpeername$unix(r2, &(0x7f0000000c40), &(0x7f0000000cc0)=0x6e) bind$rds(r2, &(0x7f0000000d00)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000d40)=[@mss={0x2, 0x7737}, @window={0x3, 0x6a4, 0xfffffffffffffffa}, @mss={0x2, 0x8001}, @mss={0x2, 0x7fffffff}, @timestamp, @timestamp], 0x6) getdents64(r1, &(0x7f0000000d80)=""/181, 0xb5) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000e40)=""/245) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000f40)={0x570, "75ccad13a2688c626835831a777949ce9eac3a67a78dfc0783e7757f7bfbf483", 0x2, 0x1}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000fc0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000010c0)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001080)={&(0x7f0000001000)={0x54, r4, 0xf10, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x70d}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffff6edf}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000000) syz_genetlink_get_family_id$ipvs(&(0x7f0000001100)='IPVS\x00') getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000001140)={'filter\x00'}, &(0x7f00000011c0)=0x44) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) write$P9_RCLUNK(r2, &(0x7f0000001200)={0x7, 0x79, 0x2}, 0x7) 14:36:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000080)="11dca5055e0bcfe47bf070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000140)={0xfffffffffffffe01, 0x8, 0x8c4, {0x77359400}, 0x1, 0x1}) prctl$PR_SET_FP_MODE(0x2d, 0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$inet(0x10, 0x880400000003, 0x0) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830002200a0004000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 14:36:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xee) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x28, "3e0496e6ecee82bfb1f10796c1fc195131c29ac8748f5ad42c2f34e9e7103fa4cd0e8a96641b33c7"}, &(0x7f0000000180)=0x30) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21, @remote}}, 0x7ff, 0x6, 0x0, 0xfffffffffffffff9, 0x62}, 0x98) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000100)=0xfe10) 14:36:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:37 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18}, 0x18) sendfile(r0, r1, &(0x7f0000000000), 0xffe4) 14:36:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) [ 329.935178][T12549] IPVS: ftp: loaded support on port[0] = 21 14:36:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0xf) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x18c3f1fe, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) write(r0, &(0x7f000018efdc)="240000005a001f0214f9f407000904fcffffff1010000400feffffff0800000000000000", 0x24) 14:36:38 executing program 2: r0 = socket(0x80000000000000a, 0x3, 0x2) mmap(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000fc0)=ANY=[@ANYBLOB="72d0e1a7bfa45f5d795173d22f7600000000000100000000000000000000000000000000000200"/72], 0x48) 14:36:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) [ 330.134972][T12557] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 330.170323][T12558] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 14:36:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt(r2, 0x2, 0xc000000000000000, &(0x7f0000000080)=""/11, &(0x7f00000000c0)=0xb) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x40000) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000040)) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x31f, 0x0, 0x0, 0xffffffffffffffff, "964f8adb3c9caa950b9c451c57b59370228e9e611f47c9ac5a7bb76e7680074d4857293a620eb6d58e47414c07b5b94599e6683a1307bab7a36ee1e677b63541", "c22b18f8285bfab03cbcea7d416577286c2000406f1d3c982fd394d097abec04", [0x0, 0x8]}) [ 330.459709][T12549] chnl_net:caif_netlink_parms(): no params data found [ 330.673055][T12549] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.680292][T12549] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.689900][T12549] device bridge_slave_0 entered promiscuous mode [ 330.725006][T12549] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.733594][T12549] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.743025][T12549] device bridge_slave_1 entered promiscuous mode [ 330.785512][T12549] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 330.798723][T12549] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 330.836623][T12549] team0: Port device team_slave_0 added [ 330.847090][T12549] team0: Port device team_slave_1 added [ 331.007975][T12549] device hsr_slave_0 entered promiscuous mode [ 331.213094][T12549] device hsr_slave_1 entered promiscuous mode [ 331.516278][T12549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.544654][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.554321][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.573044][T12549] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.592553][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.603041][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.612348][ T3344] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.619587][ T3344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.692770][T12549] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 331.703264][T12549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.721059][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.730197][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.739995][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.749676][ T3344] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.756939][ T3344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.765697][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.776317][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.786753][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.797086][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.807124][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.817649][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.827733][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.837497][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.847724][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.857256][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.876039][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.889392][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.940488][T12549] 8021q: adding VLAN 0 to HW filter on device batadv0 14:36:40 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000001c0)={0x7, 0x1, 0x1, 0x3}, 0xc) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000702000)={0x0, 0x80000000}) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="0400000000000000000000008c6c992000"/36]}) r2 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000040)=@id, &(0x7f00000000c0)=0x10, 0x80000) accept4$tipc(r2, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10, 0x800) 14:36:40 executing program 2: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000100)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7fffffff, 0x301081) ioctl$HIDIOCAPPLICATION(r1, 0x4802, 0x100000000) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 14:36:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(0x0, 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:40 executing program 0: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa8, r1, 0x29e509b6b618ddf2, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x94, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc3b}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x40040}, 0x44000) 14:36:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x400) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x100) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x3d, 0x1, 0x0, "616052eabcab615600"}) 14:36:40 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x381200, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) io_setup(0x0, &(0x7f0000000040)=0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, 0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3ff, r0, &(0x7f00000000c0)="839623d6b7089eca7a2e9ddfe23d7fa4660526752db024d78cfc4c69a6521885fc0a184a889ff2809f9e2ad68dadd1858a83d55faf093bc9bfbbcc411a47976a2ed66f0a40df21f47819884d589d087ac30f500affebd65aa26092c2c91997c043da541d7f8c52eedae442ea82100181a4a70aa4d2808482c50bd3bb0c911e0f4c5e5dc71835d537ce583d88d46156f2e58b6fc57c196ec658279b406d001f51146c0236c3483387e370", 0xaa, 0x7000, 0x0, 0x2, r0}]) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt_cache\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000200)={0x9, 0x790, 0x8, 0x3, 0x80, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lseek(r3, 0x0, 0x2) 14:36:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(0x0, 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) [ 332.230247][T12592] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 14:36:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x7, 0x84}, &(0x7f00000002c0)=0x90) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000380)={0x77359400}, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x6, 0x10001}, &(0x7f0000000340)=0x8) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) read$hidraw(r1, &(0x7f0000000480)=""/252, 0xfc) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x62, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x0, @remote, 0x1}}}, &(0x7f00000000c0)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r3, 0xd, 0x64, 0x1}, 0x10) 14:36:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') lseek(r0, 0xfffffffffffffff7, 0x0) timerfd_create(0xa, 0x80000) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 14:36:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(0x0, 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x378, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0xe774, 0x6, 0x1, 0x40, 0x1, 0x154a, 0x2, 0x0, r2}, &(0x7f0000000240)=0x20) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x527100) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000600)={0x4, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1, 0x9, [{{0x2, 0x4e23, @local}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e23, @local}}]}, 0x510) 14:36:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$binder(&(0x7f0000000940)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000600)={0x14, 0x0, &(0x7f0000000540)=[@free_buffer, @acquire], 0x0, 0x0, 0x0}) 14:36:40 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r1, r2) r3 = open(&(0x7f0000000600)='./bus\x00', 0x800, 0x0) unshare(0x20400) splice(r3, 0x0, r2, 0x0, 0x6, 0x0) 14:36:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EDID(r3, 0xc0285628, &(0x7f0000000140)={0x0, 0x0, 0xfffffffffffffffb, [], &(0x7f00000000c0)=0x6}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f00000001c0)={0xd9, 0xd9, 0xffff}) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000000)="e684a9959dadcf118d0a22ebe5507167a4288a94cfac0ad9c7e77e230884dc97673dd0cb2b7d978e8b0df19aee824afa52b064f46068454a2811ff270d5ecfe8089e94cbe2e71af52f8dfa0c429b0f74e06a5d741d145ca3b1b1f00b95", 0x5d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:36:41 executing program 2: unshare(0x40010400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x100}, 0x2c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 14:36:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) select(0x40, &(0x7f0000000080)={0x8, 0x0, 0x284d, 0x0, 0x8, 0x2, 0xfe, 0x1}, &(0x7f0000000100)={0x47, 0x5, 0x7fffffff, 0x5af773c, 0x4, 0x3ace920b, 0x313, 0xf05}, &(0x7f0000000140)={0x147, 0x2, 0x4, 0x1, 0x0, 0x3}, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f14dbc1b3f1000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e32bef5ecbb27ceb0ea524e67b4600ba80972f4100f5cb88b9ce837c597e9ce5136dc8fcbb249c"], 0x58) r1 = dup(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x80, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000000)={0xfffffffffffffffb, 0x7, 0x4, 0x40, {0x77359400}, {0x2, 0x8, 0x4, 0x7fff, 0x7f, 0x6bb3, "12ab95af"}, 0x8000, 0x3, @userptr=0x8001, 0x4}) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f00000000c0)) 14:36:41 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000080)=0x1c, 0x80800) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000100)=""/220, &(0x7f0000000200)=0xdc) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x1ff, 0x0, 0x1ffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgid(0xffffffffffffffff) fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x3, r2}) getpid() ptrace(0xffffffffffffffff, 0x0) r3 = syz_open_dev$mouse(0x0, 0x0, 0x10002) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_dccp_int(r3, 0x21, 0x1f, &(0x7f00000000c0)=0x2, 0x4) r5 = gettid() ptrace$cont(0x27, r5, 0x0, 0x200) ioctl$sock_ifreq(r4, 0x897f, &(0x7f0000000240)={'$O\x8aQ0\x00\x16I\xf4I/\x80\x00\x00\x02\xff', @ifru_hwaddr=@dev={[], 0x2b}}) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000040)={'bond0\x00\xe1\x00\n\x00!!\x0f\xdb\x00', @ifru_names='bond_slave_1\x00'}) 14:36:41 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x1fe, 0x3, 0x13000, 0x1000, &(0x7f0000ff8000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe3000/0x18000)=nil, 0x0, 0xfffffffffffffcfa, 0x0, 0x0, 0xd45be8bfb1f99123) [ 333.797020][T12655] bond0: Error: Device is in use and cannot be enslaved 14:36:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) [ 333.896355][T12660] bond0: Error: Device is in use and cannot be enslaved 14:36:42 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000680)='/dev/snapshot\x00', 0x200220, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000600)={'TPROXY\x00'}, 0x0) pipe2(0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x0, 0x0, 0x0, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)) unlink(&(0x7f0000000280)='./bus\x00') r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$alg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000000340)="a30a914386a0d3244814c1b46a86d01923a287bb0ff71d2e58140b705b2ba9cf12dcb9e6a3cd7d29dc84849a4bc1e7ebd73a25d58b7ffc71a2fb3e9c49351449248dbd7267aa55f68de87293c4635a14f644bf95fcbc2d986d52c1a638b711b6f24a2342d5fe34166f263842cbc81b5900e7037f3bbdc0c6f61a7fb01d5718be3b9a2fb4e844d38a6ba06b076f4e1e1e154384e4d13312bf79f14ab70c5b5a71b0d849c8b4e5b7d15c1c3867", 0xac}, {&(0x7f00000016c0)="cc043147d6f17765ba5d31bcd734bd535a3135bf3a0164e9fe35d7990a2e63bf4cb0bac011e03d2e027b34b3187a75162aaad621a341f91f1c3064b356e4da8ebe632c51a9afeaae30a7c46fd70ab0cdeff37589e2415c91c50786f5f2bd5998503a54060e7298218fdc195017dd97e728e99aac7921b259ca56e8e42676", 0x7e}], 0x3, &(0x7f0000002880)=[@assoc={0x18, 0x117, 0x4, 0xa32f}, @assoc={0x18, 0x117, 0x4, 0x2}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x108, 0x117, 0x2, 0xef, "955964c3e6527a13140ebf63b8c2b3b9fcab58a7faefa84e8208b3977b4eeaf1b9ac66a685363bc90e67acc21ea17374060099a9c8d2db5d5c2896f60cc73fbca9c7ccbeaf1f0741d69077ca9dce06c492a3060f36c051edcc2da739c453c0da1453409aee16e0a3b7c445e21aec023bed150d8731e1cc2e208469fb68769bbb086176669d12db127be4a0c88d306b2c86190a3372463f3b7abe19d9c3b03df166199948a6742a7dfbf0d908b5ba93874c285f65e07f84ab3164b263117bac7ddb5973931c3f338223325433bab1ff1a01da45980ff9f15df87e10109c4b235369de409a93cfbb8468245b471177d4"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x180, 0x40}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0xff00, 0xfeff0000]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x4]}, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x40081, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl(r3, 0x0, &(0x7f0000002a00)="652c89544abb4960c0b81950a63f6387dd44bf195b65757968a6aa3b528a46082012c17116e161e499214466a9c16ef09de3851e431493c2483463bccb97463b2d4bc30a5af9541b8bfa1d343c04795cbb1f8b79a2fa23ac02c37167cfc010ed7382a6024126cdf25aaa0f6924efeb36515d3c46c9fda9e888216b6d7aa3335b82fe7bf517ba69f4d0b67fd07d75743fb6f1ba753be2945d598f029ebd95e34fb0e00ae400b2cf84eeacc923d16aa04b58a8") lchown(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x1, 0x4) sendmsg$alg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000006c0)="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", 0xfe0}, {&(0x7f0000000000)="846812d98f6a8c6194559dad733540197dccb2fa2386da72c4886ef4d4bbfd405a", 0x21}, {&(0x7f00000002c0)="688e096d22a03670cef1ba381cbb607b4a5f02ea72cfe88eb6049471f81f4a9cb33f5e639ccf55eba677ad6a5aa258c96afdba8d731934d626dd63e32b48d98979587b4994a643e6e3dca266952967783e9f4214d8304f17ad0c8c364ae5bfa616c773f1b3a91f0b24930c47072983", 0x6f}, {&(0x7f00000016c0)}, {&(0x7f00000017c0)="5b55dcab5891759b8d84a62fd1fd5fa49a28fccc7597a4708edd53cc7d0c7425abbbac0469d994caacb6c495f85bc9d19b66ffc4b780f365c2f200d7c72819632deacd8cd93bbe946ebe80ecad5a4eec271e558ee2dcabf8dd5ee94fc53d9c0cc29647592f97696b06ca2bd51cd5dc0c425e2fa85efce9bfd058116e5e302ae11e1d6bda88f35f", 0x87}], 0x5, 0x0, 0x0, 0x85}, 0x11) 14:36:42 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x141201, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000040)) 14:36:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="38e3c45cdba040d1dbe3fa4147a40f4c21368e425ee5302a"], 0x0, 0x18}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:36:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400081, 0x0) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x1ff, 0x20000) r1 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x5) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="200002002000290000003c6700fb796a69a300000050000000000000000000d61a8e4bc6039acae882f27b181c22fe0da0734458a758195e3225a05dc82f4bf8f3e3df7141d125ee63067adb4a810fdb42fbdf732a8a5616c8b5f807aa13b427a80822065162b811bc024c76d65a04dc603a05ad0ef45c9d5f20f633edd88c27bde261e909f7cf9b6a963c798a742bbf3479467e7cd857df9a18937337e4c98eab66838f0f987dd728a7585126fe22d08838fcdd1d7c6386b8cff9bc8dc0b8f0"], 0x20}}, 0x0) 14:36:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000000740)=[{&(0x7f0000000000)="398a306b51fc87dd5468136dbb16e91836b2dfa33d5cb1a9a839d1227d885255e512f3b20d44d2af13fa7ceb5270f330f748d96f8a5553ca", 0x38}, {&(0x7f0000000180)="20f8dcbf702940606931736003382a51d4927b88786cb27e460715e1b0fa0c1f5f19d88416b95d103139fc5ca2514056b5743da0d277faa6988dae77ac73a21478aada595c6301cc81d32d9d07669cff2dce87dc94910faa5dd40d692a4a5dd5f7f0bd750713c685684b49a6b4b65aedb5b9b2c99ad9282c387cefdb5a066d2d0a9864f137ea060419a55a05101f177735b960dd234ebc2b151efc408448811c", 0xa0}, {&(0x7f0000000080)="07e2bc00f0358cd0608b00c9c6f27e6ff8a3f17af8fae1558749348ee30fd3a58e60662f7579996deb87e231fe70d4befc72af9f28424664786b", 0x3a}, {&(0x7f0000000240)="43d9e79c03226a2426e278d76fc282fc815f6eef6bef2eb868dc8a40c2891cb0377fdabc1b8f5d2958f33586b87c05f31ccc76b819e3bd5d9f9cb49692576ce403d4ac7d62be04c17838640d60c10aa86b826c41625753f0dfecbe6581fd9951cd89880484f78f9f215d98ec2dfbeaec068ae95cd64cf4298e13e77353cf57ec1f2481ec081de55965a734cd21439b04155a779abac72d22eadec5b14c5ef2ad77fcc1d2db5b4b3f0d9a6188fd9e6c16ef798902d4bc084a19ad67a23973dbe20f7cf58d28e75917256a3a873ba17dbe2018e0f5276d36a3eb5938d224fd679887026ce37a49f4bc1ec7d3af32589db3d3fa0af6eb", 0xf5}, {&(0x7f0000000340)="722381f50cf250aca2a33040fbeea5b6e2ab3a352fea4e9a6bb8189d8ebd98a507ba40d1677161409265ae1ecf75d32e6a386179ec8baded1ad7ca326460282a6823f6aebc4e773ff60fdeaef1a41328af9c2392ebfa6bdaa01abdc5b4149ea8ffd5e90eb699932c25f3d5c127744a06fe24be6d787c7a84a43e7db9fbcdd0ff2976b0628f109c0ae4e24a5a8517ad5e5b0274eaac7d212c7f9bacfa58bb9c2c607a88e5c82e62fa1dedde8d5418d75e5be73a67028db5a722b59c934ad501e3ccbc110dfca0b2e5c0cad3e565d6898a1e464a6f08d67308b19659891f3791b7ec32d364d2997774afde8ee808edf29eee3400ed897eea1d", 0xf8}, {&(0x7f0000000440)="06bda3762c390ea32db69f86a84b37ec41e1f2a2c59dcd289214236985650280538fb81abad5deecbf7db106ed1fa5bffa5a8eadcd32d71bcbd2303853be015e52104a6dce0fc0bfaaad7b6fbdc1c0652b9994d6a1c3d50e7d90ee4ce713b40c515e90cc556e13148e1108f0afb387b7c0e81e39c48a77ac59d13996158c93e340b1552db3e3886581f7942cb2047efa984958f729f35ffc69df9504b9d75a9a633d42744cfa0f980742186224002c180fb95d7d1465c488e9a7d3d6cd7d892f40e4a808b74a194cbb659c", 0xcb}, {&(0x7f00000000c0)="abb9208bda75224064a93f09e68cb86faa26a9325aff189e06ba9d3f60c2922d328262a70590f65e2000f4a76e9d8ccf27", 0x31}, {&(0x7f0000000540)="3510dd7cb4e54d4c7b2c6219120ca76208e284c69a97a0cc23b57521d439c1fdea3dbb73056f6205f00579025a90a93be9cf3f2410662760fa6f2706ff9ae667903199276baa3fc939c9bf552ae5d89c04068c95e370f1034b2e42b8cbb651c8458d49c445cb1a70e09aef8b44f507400347af01a94844795fa35b68cb25457e80c4407fca4914cb3279287a3bb2b3b6858398eb4402510da4824789ceb15ff97182604de90eb9b756d4fac9b6098b08", 0xb0}, {&(0x7f0000000600)="e91ea28301adf2023fbdf1cc2457057cea4fd33f833a00fcc1524b56b52fae07db0987", 0x23}, {&(0x7f0000000640)="2183c0ae64b5ee5cd99f99f1c73850a6f1709bb904abc0dfb85a1a12f0661b608c412eda2dda1e4431f171e706c8230a68bb79adb4cd6087946bc5b71ce8da01224e17b5a6567c63ebaf40d8a893407e08763ff5ba9f9787745b02be75783879f9b60f5be4afe1cca0bb72f77538c0d86f1f0595e8a3d45a2f20cd275833beb3571af82131a27b1231409a3910269189f37a79a40c98436a0b2a16edd7e03eda6600f10c9885bf5abd1d8ded68c5f5804dc20028c67fd42b4ef6189a961b450385382ad88dc3fd24539358abefafcd7c614307eff94af3cf1346365b679ea7", 0xdf}], 0xa) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0x5f, 0x300, 0x0, 0x6000000], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) 14:36:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01020000000000000000110000000c00090008000100a84c00001a5e1adad0fa69e86bdaa4a2112995b92165ef63e8d0089f5cb081e5497e40069614b9e30111a273cd25ab14b3485a29b9a2f4a53e627961098dda2e045950d868f313002b1d9f06879d180c8a18da1111b436a15cf59e84ec5886eaa2e5"], 0x20}}, 0x0) 14:36:42 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) open(0xffffffffffffffff, 0x280, 0x20) 14:36:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:42 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000deffff601164000000000095000000000000001cd4a7d936fdacb38cf25da589f67edaeb5e1c90f497a8a4781a4f8c90a492fcabe3e3918f408b7e5964912502bb47ad0ee586cdff965aa6cd54"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x6ce400, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000040)) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000001200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r2, 0x7ff) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) 14:36:42 executing program 3: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f0000000100)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x7fff}}, 0x80, 0x0}}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000100)) 14:36:42 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x2000000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2003, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x7ff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x3, 0x81, 0xfff}, 0x10) epoll_create1(0x80000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087708, &(0x7f00000000c0)='/dev/ashmem\x00') 14:36:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:43 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000000)={0x100000001}) r1 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x7, 0x40) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x3ff}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000003c0)={r2, 0x4}, 0x8) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x20000004) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f00000000c0)) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) r4 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x5, 0x30000) getsockname$unix(r4, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) acct(&(0x7f0000000180)='./file0\x00') 14:36:43 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x80) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000527000/0x2000)=nil, 0x2000}) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000040)=""/4, 0xfebc) 14:36:43 executing program 2: unshare(0x600) get_thread_area(&(0x7f0000000000)={0x8000, 0x0, 0x6000, 0x2, 0x4, 0x2, 0x1, 0xfffffffffffffffc, 0xc8, 0x7}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) close(r0) getsockname$inet6(r0, 0x0, 0x0) 14:36:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, 0x0, 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x4f000000, 0x200001) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000100)={0x7, 0xa17}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r0, &(0x7f0000005a80)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x140, 0x0) 14:36:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, 0x0, 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x30) 14:36:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000500)=[@text32={0x20, &(0x7f0000000080)="66baa000b812000000ef8fc828968d03000000000f300fc75e19b8003000000f23d00f21f8350000000e0f23f8c4c245a63e65360f0ffa0d0f06c4e16dd1f40f001cc54eac0000", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:36:43 executing program 0: r0 = gettid() ioprio_set$pid(0x2, r0, 0x0) getpriority(0x1, r0) 14:36:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, 0x0, 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x8000c, 0x7ffffffd) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r1) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000000)) 14:36:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0), 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x30000, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="47030000320029080000000000000000040000000900000030000000fffffffffc0000000000000000000001"], 0xd758}}, 0x0) 14:36:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = dup2(r0, r0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="b7000000a5517f5fbfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b706000000000001dd400300000000006506000001ed000071185400000000006c640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693172e61917adef6ee1c8a2b4f8ef1e50beca090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef7054815ae98743d1ace4c46631256dd19aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb779"], &(0x7f0000000080)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3(', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000180)=0x4) 14:36:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r4, 0x8942, &(0x7f0000000080)={'batadv0\x00', 0x0}) r5 = dup2(r0, r4) dup3(r5, r1, 0x0) [ 336.208592][T12781] netlink: 767 bytes leftover after parsing attributes in process `syz-executor.0'. 14:36:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0), 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) tee(r1, r0, 0x0, 0x5) 14:36:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000000)={0xa4e, 0x4, 0x4, 0x200}) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0xfffffffffffffd2d, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x17c) 14:36:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0), 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:44 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x27, &(0x7f0000000040)={0x1, 0x0, 0xea57, 0x7, r1}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x3}}, {0xa, 0x0, 0x0, @initdev}}}, 0x48) 14:36:44 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2002, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000100)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) unshare(0x400) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x10000000000001) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 14:36:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x80802) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "a408f6f0b2dc6c2c", "8dba29a70af3c24b2a495d4307ae739e", "270ff125", "a419094841a6fbaf"}, 0x28) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7}, 0x20) 14:36:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{0x0}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:44 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000280)={0x2, 0x0, 0x80000000}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000002c0)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r2, 0x3c, &(0x7f0000000080)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e24, 0x2, @rand_addr="4057b64f75e6ce3dd037c506ba92dce2", 0xe17}]}, &(0x7f0000000140)=0x10) 14:36:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{0x0}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000fee000/0x12000)=nil, &(0x7f0000ffa000/0x5000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f00000000c0)="e97a8f2553a6a48ef1e37d3b210acaea1a94d90d7845b5f04e3bca46f191ad64f9b5804f120fc97538b6208cb047432eda49e44246cd09c485a2d9fb4ad377216c93a1c5a988bd3821", 0x49, r0}, 0x68) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getrlimit(0xf, &(0x7f0000000080)) r1 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8, 0x400040) r3 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x1, 0x2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fd9000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000240)="420f01c466470ff52f36260f234c66460f3815fb66b8ea000f00d066ba4100ed36470f01cac461e97c8051b6000066baf80cb8d7102983ef66bafc0cb000ee360f01c5", 0x43}], 0x1, 0x40, &(0x7f0000000300), 0x0) 14:36:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000001180)={'mangle\x00'}, &(0x7f0000001200)=0x54) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000001140)={0x3f, 0x7, 0xffff, 0x1}, 0x8) recvfrom$inet(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000100)=0x2, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000001280)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000012c0)={r2, 0x1000, "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"}, &(0x7f0000002300)=0x1008) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @local}, 0x10) 14:36:45 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)=').selinux\',\x00') r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x22000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f00000004c0)=0x2, 0x4) r2 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x94, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="01634040020000000000000000000000000000000000000001000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="8561646600000000070000000000000000000000000000002b000000000000008561646600000000010000000000000001000000000000003f00000000000000852a646600000000", @ANYRES32=r1, @ANYBLOB='\x00'/12], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="03630840", @ANYRES64=r2, @ANYBLOB="00634040000000000000000000000000000000000000000001000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="852a747005000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/98], @ANYBLOB="620000000000000000000000000000002600000000000000852a646600000000", @ANYRES32=r3, @ANYBLOB="0000000000005c905fc61e2e632068770001000002000000000000080000020000000000"], @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00']], 0x3b, 0x0, &(0x7f0000000440)="f8444b2287f02e7bee7638be1b56832c9bab2fc662e2b4b1e642e5d5c42a9ba328801196eb4436a660f24ded382e1028a9a7b736f259f1775c296d"}) 14:36:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000272000)) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) 14:36:45 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000000)={0x1, {0x400, 0x3, 0x2, 0xffffffff}}) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000006c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x5, 0x6, 0xfffffffffffffffd}}) 14:36:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{0x0}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) fstat(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) r4 = socket$kcm(0x29, 0x5, 0x0) sendfile(r4, r2, 0x0, 0x10001) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r5, 0x80000001}, &(0x7f0000000200)=0x8) 14:36:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x3c, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x3c}}, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x101}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 14:36:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:46 executing program 3: unshare(0x20400) r0 = socket(0x10, 0x802, 0x0) connect$netlink(r0, &(0x7f0000000140)=@unspec, 0x10000005f) 14:36:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2}, 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000040)={0xb, {0x59, 0xd4f6, 0x5e4, 0x1000}}) socket$isdn_base(0x22, 0x3, 0x0) connect$inet6(r0, &(0x7f000090b000)={0xa, 0x4e20, 0x0, @dev, 0x6}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 14:36:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:46 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x7fffe, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000040)=r2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0xffffff94, 0x9}, {}, 0x0, 0x0, 0x1, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 14:36:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="ff7b00006500100000000800000000000000140000000000"], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:36:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000080)={r0, r0, 0x0, 0x3a, &(0x7f0000000040)="378c7d547ecd5a1dbf399e18b73c5cd49f2d714bb08e8f290a627da6f62b3a0a04b6a4d9cfa8407ee3b40f54a4d3f25a0388b8f6c694af0cf52a", 0x6, 0x1, 0x2, 0xfffffffffffffffb, 0x5, 0x3, 0xfffffffffffff801, 'syz1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@gettaction={0x20, 0x32, 0x501, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r3, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0xc35df82d5730bd9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5d7f}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 14:36:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000080), 0x2) write(r0, 0x0, 0x0) 14:36:46 executing program 3: unshare(0x20400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 14:36:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) [ 338.733155][T12910] tc_dump_action: action bad kind [ 338.799542][T12914] tc_dump_action: action bad kind 14:36:46 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001880)='/dev/autofs\x00', 0x2800, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x0, 0x10, 0x0, 0x9}, &(0x7f0000000240)=0x18) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001740)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0xfffffffffffffc77, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) ioctl(r0, 0xc2604110, &(0x7f0000000000)) getpeername$tipc(r0, &(0x7f00000003c0)=@id, &(0x7f0000001540)=0x10) 14:36:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) fcntl$addseals(r2, 0x409, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400000, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) splice(r1, &(0x7f0000000000), r2, &(0x7f0000000040), 0x0, 0x2) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="00000a000000000002ff0100000000000070"]) 14:36:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 14:36:47 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xffffffffffefffbd, 0x0) pread64(r0, 0x0, 0x149, 0x200000000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0xc, &(0x7f0000000040)='/dev/media#\x00', 0xffffffffffffffff}, 0x30) ptrace$peekuser(0x3, r1, 0xffffffffffffffe1) 14:36:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x20000005, 0x84) sendto$inet6(r0, &(0x7f0000002e80)="181d7222ade7e4a62c22344b5d8e166f1ae11f4b8f1e816d137a7337a79bc5f826e3e13c", 0x24, 0x84, &(0x7f0000002ec0)={0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xa33}, 0x1c) r1 = syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x200000000000001, 0x3, &(0x7f0000000480)=@raw=[@map={0x18, 0xb, 0x1, 0x0, r1}, @generic={0x0, 0xffffffff, 0x577, 0xa4b0, 0x5}, @jmp={0x5, 0x7, 0x8, 0xf, 0x0, 0xfffffffffffffffc, 0x10}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x1ff}, @exit, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, @jmp={0x5, 0x2, 0xc, 0x4, 0x9, 0xcd318c4474a11708, 0xfffffffffffffff0}, @exit], &(0x7f0000000300)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0xfde3) 14:36:47 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x571237) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1000, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) utime(&(0x7f0000000000)='./file0\x00', 0x0) 14:36:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x2) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x4, 0x0, "25c491709115a0753c5648898799980297fbd1182b3351f6866180b0e037017b"}) 14:36:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:47 executing program 3: socketpair$unix(0x1, 0x20000000002, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x8000, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000240)={0x2, 0x0, [{0x34c, 0x0, 0x1}, {0xafc, 0x0, 0x2}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00000001c0)=0x1ff) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xab}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x7fff, 0xb4e, 0x8000, 0x40, 0x2, 0x6, 0x2, 0x10001, r3}, 0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r3, 0x5c}, &(0x7f0000000100)=0x8) pwritev(0xffffffffffffffff, &(0x7f0000000900)=[{0x0}, {&(0x7f0000000640)='k', 0x1}], 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2000, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) [ 339.680913][T12962] Unknown ioctl 1074310793 14:36:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x100) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0xffff, 0x8, 0x80000001, 0x100}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f00000000c0)={0x7, [0x7f, 0x1, 0x800, 0x7f, 0x5, 0xffffffffffff0000, 0x100]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"3bf0118e41413d7b93bddd66174db180694614f460d87088dc211f94d0fe5a67aab8e7f38c5ddffb294557c474b78bce39fd4b73a709ca37d9b928f6fd421f6cf694323ba3ed5cf2f63cd97825771571144f456beebaf2fb700bc693e7b00ab451e81ba60902c59fc8a120a489980894419199b3512542ba4907b54a5f88e8349a742c6faa92a8890e0175fcfd20908ba7e6b235c76341b40908eff19254ed2a74edf660fb06de10c1ce531461e288f20beb6628f22def61b5f147944d67e4032cc98976a4c346d0b30e0f8b42725e34ba3c40deb42a560c4475531900789d233ab1ed4d0a8ff53b6cd37fa69a7f1fa51506cce2cd239f34cf251c92dd2ca4247897af0d48c7c8b6ac9064c234803d2c2db0b404bcbced05e168230a33aee2387ee6d583e057546ba1a28b1d8ca40dfae12ae372e020f4ae0d036e6a8f045b5aadc9740ed5e173eedccd7d0bd1566f2257feef8be2cabe68089765e2f7cf338979fe5b83b0474abe6a9f11d09f052e285b131a1324d441ba2e380597e05e555fb5583a8e031cb4f91aabe3fb8759309d6bae77d2a3b6c33b11b7666b855eda9ff016588cead67df4c07002dfab2ac8ff2c5857a4681d598cae872980cd3fd8a2714b73392742e09ed6886916f48e38efb9070acb2328cdfb60822d3ea52eb98e2c5426051608c1300732794e8341c1e6d9d52c511b3c5b7ee73eabcc3a6f544dbdf44d4d107bf8b1d5e54858600c1dccf781bc46fef9a95bc8e0560a4999b8158a16ae220d6b99faeddbaca14183df9b9488e6672133fda913cb8e4f0091efd7236aedaf4fa580172a63d7e48856d9076da53a49719cf77be9bc72fc6eb52bab13688c30cc20455226e6fd7c30a9509dcf8df2bb5b20d027e08933e2cffa6dd8e04306a77104cf6bff86fc7a4e6c2d8f5d00cce197cd548db343a2e03ea7c527319dea1bc0ffa8ba78eb2f8be39bd0eeee36814747dcd1ee008604ea8fb5de19e848fe60a72dbc222ece2bb218d5d41a340bfec55e6afc2aa58cd3c89fddc3d364e577b55dcbb1dbfcd67f2b5e35ba6075df89ed6857bcca38f6230ca2716c35d4d0352857fa4c1c4d3b530daec3626039241c3f7a00ddada21d7996bf44104a9680f8610945c95c6ad86c987ca7ce7252cbf4634d6478dd6f40f5ac19dea71a4c82d5f0f6166f6a7d927228cf203704def04dbad2eeda4f3d46f5b4112d7a519f1cb383113a53a30b4d7ea67dabe2595cc76c49edba2527ba49f0312b12e1ce84a510d212b08c71c96ca6c087dcf54e03c4b6e7c766b2dd6e6df08c7eaac6da58d20ea1c30bbc305b304e7437aeca1c252028cde67f67b151ddcd275b162449ed49b9318e919b3c8d1257a4efbede3a2c035c2335e8e7eb5a33660c116e3589736e9902e2136417d689875b22cf7b2f82dbb71a6c2007c3936241058a39d4aa"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) 14:36:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") symlink(&(0x7f0000000300)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x10002, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000002c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvfrom(r0, &(0x7f00000001c0)=""/174, 0xae, 0x2040, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) chdir(&(0x7f00000000c0)='./file0\x00') 14:36:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x80005) 14:36:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = memfd_create(&(0x7f0000000240)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000140)="abf9a2dbffc20c0a13cf48195278bf1823b6e8caba316eb4d3087bf7044de9fdf02b5b24c3f41f716f595c4870be7728df6b157badf526ddf35c30e0861481692d0397876094f30e3fa91037f44dbca57717e77c5a85b6510e20a01a719db521876d843b3fe39cb6248204b66d1154863fc878e04f3a9a383a87798db21497feb34665e9aed24ca3cf6b476644f0d3b178e4f3e13402ebbde69b46ac8698f8356743bd2ff1cdc07aeacb8142775fadbf611f38c618b04f76140e609e6ecc6fe0f250a758646436d1fdac3e162146efd52c815cacaa9a4b9f09e0bc92c69dc322a9905478daef9a3cda300859f755b167dbe7b9357f9d617c31e2c836a84ea5b9") socket$rds(0x15, 0x5, 0x0) fallocate(r1, 0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x40) getsockname$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c) poll(&(0x7f0000000100)=[{}], 0x1, 0x0) 14:36:48 executing program 4: prctl$PR_GET_TIMERSLACK(0x1e) r0 = eventfd(0x8000) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x8, 0x80000001, 0x8, 0x7, 0x8}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x28240, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f0000000080)) r2 = geteuid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f00000000c0)='./file0\x00', r2, r4, 0x800) write$P9_RGETATTR(r1, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0x402, {0x0, 0x1, 0x8}, 0x8, r3, r4, 0x8000, 0x6f, 0x0, 0x20, 0xffff, 0x10001, 0x5, 0x7b, 0xf47, 0x1, 0x7fffffff, 0x2, 0x7fffffff, 0x80000001, 0x5}}, 0xa0) statx(r1, &(0x7f0000000280)='./file1\x00', 0x4800, 0xfff, &(0x7f00000002c0)) sendmsg$unix(r1, &(0x7f0000000600)={&(0x7f00000003c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000440)="22bf7c8254083f2700e8cff6b891ea3a82d3492db504623904fb5f543364435c46a7dd198645585764c31149af71b3901c9d9dc623ad598e9bba459074acb55280c1825039c9556f747ac7ec0564937d36c0ff1db3ed88d1282f8b904636b9d4b22f4dbdfac651151f14d5b3b53d9c72e69dfd410a4f83454aa603d8c60cbb707edb8ab994226dddacd0abe6879bf9c82bb8a48c0b26571f65badc5b94009637d2a168cbb4bada48554743bdfdca98292b5d45c43fd1fc6430a0214532a2501fb1cafa518574a646d2d72e3f", 0xcc}], 0x1, &(0x7f0000000580)=[@rights={{0x1c, 0x1, 0x1, [r0, r1, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, r1, r1, r1, r0, r1, r1, r0]}}], 0x50, 0x4008001}, 0x10) r5 = creat(&(0x7f0000000640)='./file0\x00', 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x1) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000680)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f00000006c0)={r6, 0x3}) fchownat(r1, &(0x7f0000000700)='./file1\x00', r3, r4, 0x800) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000780)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x48, r7, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r5, 0x110, 0x5, &(0x7f00000008c0)=[0x3, 0x1], 0x2) fchown(r0, r3, r4) recvmsg$kcm(r5, &(0x7f0000001a80)={&(0x7f0000000900)=@hci, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000980)=""/57, 0x39}, {&(0x7f00000009c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001a00)=""/68, 0x44}, 0x40000042) sendmsg$nl_route_sched(r1, &(0x7f0000001d40)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x42400000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001b00)=@deltaction={0x1e0, 0x31, 0x700, 0x70bd26, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0x15e000000000}}]}, @TCA_ACT_TAB={0xa4, 0x1, [{0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x1d, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x14, 0x7, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x14, 0x1e, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x1f, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x11, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x10, 0x12, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0x14, 0xa, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x1e, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0x10, 0xb, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x2, @TCA_ACT_INDEX={0x8, 0x3, 0x94e}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x9, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}, @TCA_ACT_TAB={0xa4, 0x1, [{0x14, 0xe, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x18, 0x10, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x3, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x14, 0x3, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x10, 0x19, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x1e, @TCA_ACT_INDEX={0x8, 0x3, 0xf15}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x1a, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0x7fff}}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4}, 0x80) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000001d80)={0x5}, 0x4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001dc0)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000001e00)={0x7, 0x2, r8, 0x0, r2, 0x0, 0x5, 0x8}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000001f40)={r6, &(0x7f0000001e40)=""/231}) mount$fuseblk(&(0x7f0000001f80)='/dev/loop0\x00', &(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)='fuseblk\x00', 0x20, &(0x7f0000002040)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xd43}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1400}}, {@max_read={'max_read', 0x3d, 0x4}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}], [{@pcr={'pcr', 0x3d, 0x1d}}, {@smackfsdef={'smackfsdef', 0x3d, 'skbedit\x00'}}, {@dont_appraise='dont_appraise'}]}}) linkat(r1, &(0x7f00000021c0)='./file0\x00', r1, &(0x7f0000002200)='./file1\x00', 0x1000) getsockname$unix(r5, &(0x7f0000002240), &(0x7f00000022c0)=0x6e) write$binfmt_script(r0, &(0x7f0000002300)={'#! ', './file2', [{0x20, ',cgroup'}, {0x20, 'xt\x00'}, {0x20, 'system:&:%.,'}, {0x20, 'wlan1em1'}, {0x20, ','}, {}], 0xa, "a7c73722c24eb4cf093d9b0cfd5c4bf33383e4cb298ad04039687032065b41de0b86a3ce43db9edc2afce5b475fcc3b374793299d99752f7c7f371db33293af67975db110188d513b9549e921a8bb3e74ea9daad6f2377661ac43fbd5d28f139c2c1e9850851f6d3fae777cd31a635eaf73d752e0f26e6d19ede9c97f7e1d40b8020620e02dd8e945c16c3873cfefedeee8a93cc74f7073bdf8574f3f0f12c7c22122b2508defd8eb8df012fd99dcf165dd34ecb59574b17043c96634c80d3e05b3708526674713af050484330745cfc6a05156dbf285730de3c9caf27231d51eb82"}, 0x112) 14:36:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000765000/0xe000)=nil, 0xe000}, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80200, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0x1) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 14:36:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x80005) 14:36:48 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) prctl$PR_SET_FPEMU(0xa, 0x1) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x1f) sendfile(r2, r1, 0x0, 0x80005) 14:36:48 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1ffffffffffffd) pipe(&(0x7f0000000300)={0xffffffffffffffff}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), 0x4) sync() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 14:36:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x80005) 14:36:48 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8, 0x2) openat$cgroup_type(r1, &(0x7f0000000240)='cgroup.type\x00', 0x2, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0x3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x1, 0x2) recvmsg(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)=""/105, 0x69}, {&(0x7f0000000300)=""/241, 0xf1}, {&(0x7f0000000400)=""/46, 0x2e}, {&(0x7f0000000440)=""/157, 0x9d}], 0x4, &(0x7f0000000540)=""/169, 0xa9}, 0x20) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0xe, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2e8d07de"}, 0x0, 0x0, @offset, 0x4}) 14:36:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(0xffffffffffffffff, r2, 0x0, 0x80005) 14:36:48 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1ffffffffffffd) pipe(&(0x7f0000000300)={0xffffffffffffffff}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), 0x4) sync() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 14:36:48 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1ffffffffffffd) pipe(&(0x7f0000000300)={0xffffffffffffffff}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0), 0x4) sync() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 14:36:48 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f00000001c0)={r2, 0x80000, r3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xbe, 0x0, &(0x7f0000000000)) memfd_create(&(0x7f0000000180)='/dev/swradio#\x00', 0x3) 14:36:49 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x44000, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x6, 0x89, 0x5172632b, 0x61, 0x2, 0x80}, 0x80000001}, 0xa) r2 = socket$netlink(0x10, 0x3, 0x80000000004) write(r2, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) 14:36:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(0xffffffffffffffff, r2, 0x0, 0x80005) [ 341.457500][T13036] IPVS: ftp: loaded support on port[0] = 21 [ 341.697790][T13036] chnl_net:caif_netlink_parms(): no params data found [ 341.771269][T13036] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.778579][T13036] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.787733][T13036] device bridge_slave_0 entered promiscuous mode [ 341.798832][T13036] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.806231][T13036] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.815245][T13036] device bridge_slave_1 entered promiscuous mode [ 341.853729][T13036] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.866809][T13036] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.905035][T13036] team0: Port device team_slave_0 added [ 341.916089][T13036] team0: Port device team_slave_1 added [ 342.038081][T13036] device hsr_slave_0 entered promiscuous mode [ 342.084639][T13036] device hsr_slave_1 entered promiscuous mode [ 342.241200][T13036] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.248549][T13036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.256519][T13036] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.263807][T13036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.373631][T13036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.398774][T12052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.410258][T12052] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.421832][T12052] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.434740][T12052] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.458951][T13036] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.479012][T12052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.488688][T12052] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.495971][T12052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.544823][T12052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.555395][T12052] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.562678][T12052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.574523][T12052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.593439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.603566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.621936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.643805][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.659791][T13036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.710988][T13036] 8021q: adding VLAN 0 to HW filter on device batadv0 14:36:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x1f}, 0x4}}, 0x8, 0x40}, &(0x7f00000001c0)=0x90) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={r4, 0x101}, 0x8) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000ecffffffffff81e3000000000000000000000000000000000000000001000000003e29e76aaf6d69583c4bcf"]) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000002c0)={"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"}) 14:36:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x21, 0xfffffffffffffffd) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000200)={0x5, @raw_data="a1063014b09562809cca245bf97d6bc18b144764656a89c7b967edc4119c46b033ff7f51c66181b3aa957e3bc9b0f63d129b46241d2d4df2a3d3ee043f6e80d258fce30bcdf0e0689a600554422b8af33d40eb02f241364fb24cc76a1ee816299c16484b0bb9c6f8499064cc4f1f5aa5a58bcf983f14227952144f72690d3f059abd8c0f75290e3606bedcffd5b43411596a0fbcfd781755f516f3e780b51444e60b5d3000034a08bdd2642e29ba18dbe709aa2e94d53dfcb7f92cc5388b602af594fee28b3f66ec"}) 14:36:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000040)=0x1) ioctl$KDGKBSENT(r1, 0x4b48, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) 14:36:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(0xffffffffffffffff, r2, 0x0, 0x80005) 14:36:50 executing program 3: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0000000]}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x2}, 0x0) 14:36:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80005) 14:36:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x0) recvfrom$unix(r1, &(0x7f0000000280)=""/172, 0xac, 0x40, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0xfffffe50) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x28, 0x29, 0x2, "dec27ea7167c7d080000009d2831c389f7"}], 0x28}, 0x0) 14:36:51 executing program 0: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', &(0x7f000054afec)='\x02\x00\x00\x00\x01\x00\x00\x00\x00\x00\xf4\xff\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 14:36:51 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1000000000003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nullb='[d/:]:/tlb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 14:36:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x43, 0x31756010d800bf0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={r0}) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x801) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f0000000540)="030400000200600000000000fff55b4202938207d9fb3780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e0650053c0e385472da70100935ba514d40000801600002fd08d49a47effd75a61fd5585019dbf00a900000000d1843e770afd6e9ef5837dbd000000", 0x6c, 0x0, 0x0, 0x0) [ 343.411914][T13075] ceph: device name is missing path (no : separator in [d/:]:/tlb:) 14:36:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae05, &(0x7f0000000000)={0x2}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x101ff, 0x0, 0x7000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) 14:36:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140), 0xffffffffffffffc4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704001f00000000ff3f03000000459be71119bfcc0b04001a0015000a12070008002300509b99e57127964f00005d", 0x39}], 0x1) 14:36:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80005) 14:36:51 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000340)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x129) r4 = fcntl$getown(r3, 0x9) ioctl(r1, 0x8912, &(0x7f00000008c0)) remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) setxattr$security_selinux(0x0, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hald_mac_exec_t:s0\x00', 0x25, 0x1) rmdir(&(0x7f00000003c0)='./bus\x00') write$binfmt_elf64(r3, &(0x7f00000007c0)=ANY=[], 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ff5000/0x2000)=nil, 0x2000}, &(0x7f0000000140)=0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000440)={0x2, 0x1}, 0x8) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000fc0)="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") ioctl$int_out(r0, 0x5462, &(0x7f0000000000)) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(r4, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r6, r7, &(0x7f00000000c0)=0x202, 0x8) [ 343.759325][T13090] device gre0 entered promiscuous mode [ 343.817299][T13098] mmap: syz-executor.3 (13098) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:36:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x40000fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f00000017c0)={"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"}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000003c0)=""/4096, &(0x7f00000000c0)=0x1000) 14:36:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80005) 14:36:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x100800000000002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x10, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x80000001}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') sendfile(r2, r3, 0x0, 0x88001) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000940)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x8c, r4, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4d}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8004}, 0x800) fcntl$getflags(r1, 0x401) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000980)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000a00)={0x15, 0x110, 0xfa00, {r5, 0x4, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0x5, {"0e47d2088b794dae94fe1f6e0a9f71af"}, 0x1, 0x2, 0x7}, @in6={0xa, 0x4e23, 0x800, @local, 0x8}}}, 0x118) write$binfmt_aout(r0, &(0x7f0000000240)={{0x108, 0x4, 0x81b6, 0xb6, 0x36, 0x2, 0x37c, 0x2}, "670b8ec79f48f8c57cbb7a686d7ab1d632e8642fb0262cb41504e07f0596f3b4b91fc73d07d1b1aa30c5af9ec682d505c2410a3b96b64ffa653222ba531414c1858d39d305ae66004dc9e9955fd3bbf2434e9533a8a68382f6e70040fdb09f6a08c6c26dba22a52f288dede1c0a9d3016782a53678602bf4e454ef673c6737a2266fb4a99b9bc1889c90471374f7f1854a1114fbc1c1c7a7aa8e479587f9b9cd15a3585d1b23aee7d3b1a1a9cc79cd7b7f64e409859505563b3c7e0230a1a8", [[], [], [], [], [], []]}, 0x6df) 14:36:52 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaab8aafafc16e97b5097180048000030000000000000987800000000ffffffff440c0503ac141400000000000000000024019d7800a05377003c30c7"], 0x0) 14:36:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) mount(0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x0, 0x0) ioctl$HIDIOCSUSAGE(r2, 0x4018480c, &(0x7f0000000040)={0x1, 0x3, 0x1, 0x3ff, 0x7fff, 0xfff}) sendmmsg(0xffffffffffffffff, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}], 0x1, 0x0) [ 344.124069][T13105] IPVS: length: 4096 != 24 14:36:52 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6050a09c00082f00fe80000000000009f0acae24000400000000000000000000000000bbeb8000000000040000000000"], 0x0) [ 344.261492][T13115] IPVS: length: 4096 != 24 14:36:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x0) 14:36:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)="df6c51c7bf5f8a4d8643869e4ccb891cdfcdf8426b0192fdaceef8985d539aa3ca", 0x21) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip6_vth0\x00', {0x2, 0x0, @multicast2}}) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) 14:36:52 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f00000003c0)={0x0, @frame_sync}) sync_file_range(r1, 0x0, 0x3, 0x1) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000000)={0x0, 0x35, "5510453f7c8df000cf6336ba98c161666094c18a8e8e55fdcd76be1685ef3a6ba382c79b0a63d9b8df85f6d75c4748de7683d9e62d"}) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) ioctl$TCFLSH(r1, 0x540b, 0xa5e) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) ioctl$TUNSETLINK(r1, 0x400454cd, 0x323) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x100f3) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="440000400300000000000000000000000300000000000000f30e31a358230000000000000076626f786e6574302a032e6b657972696e672d747275737465646367726f757047504c00"], 0x44) write$P9_RREADDIR(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0)=@gcm_128={{}, "770c0be8890f2dab", "483da092aa9c87f3d7363a0b540f6aed", "8446f0ee", "c1fc0b75b2ea7d93"}, 0x28) 14:36:52 executing program 3: mbind(&(0x7f0000902000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x0, 0x5, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00000cd000/0x1000)=nil, 0x2) 14:36:52 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) r0 = open(&(0x7f0000002440)='./file0\x00', 0x200000, 0x4) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000c, 0x4040010, r0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)=""/51, 0x33}, {&(0x7f0000000040)=""/58, 0x3a}, {&(0x7f00000000c0)=""/227, 0xe3}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/69, 0x45}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/37, 0x25}], 0x7, &(0x7f0000002380)=[@cswp={0x58, 0x114, 0x7, {{0x20, 0x6ef5}, &(0x7f0000002300)=0x1, &(0x7f0000002340)=0x1eed45f, 0xe471, 0x5, 0x8, 0x6, 0x3}}, @rdma_dest={0x18, 0x114, 0x2, {0x0, 0xffffffff}}], 0x70, 0x40000}, 0x40) [ 344.596183][T13136] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:36:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0xfffffffffffffe37}], 0x1) 14:36:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x0) 14:36:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f00000013c0)=""/211, 0xd3}], 0x1, 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000380)=0xe8) getresuid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000580)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000600)=0xc) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010002000000000002000700", @ANYRES32=r1, @ANYBLOB="02000300", @ANYRES32=r2, @ANYBLOB="02000600", @ANYRES32=r3, @ANYBLOB="02000600", @ANYRES32=r4, @ANYBLOB="02000700", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r6, @ANYBLOB="040002000000001008000500", @ANYRES32=r7, @ANYBLOB="08000500", @ANYRES32=r8, @ANYBLOB="0c0007ebfbdcc100", @ANYRES32=0x0, @ANYBLOB="12000000004854697eca8cd063000000"], 0x6c, 0x1) 14:36:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)=[0x200000000000fd, 0x8]) 14:36:53 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x8000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=@routing, 0x8) setsockopt$inet6_int(r1, 0x29, 0x6, &(0x7f0000000000), 0x4) 14:36:53 executing program 4: mremap(&(0x7f0000bae000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000bae000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000be6000/0x3000)=nil) 14:36:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x0) 14:36:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x56, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x7f, 0x7, [], &(0x7f0000000000)=0xffffffffffffffc1}) 14:36:53 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="8800000073bcb30ec7a0130d52c3a9fbd2748f431d8ccd5e954bca000ecf6d76d8ddd79fb7b1f34da8a77dd06c5e87593f021e980e109fbe3a8fd42d674ebf2d64723163629c37a580d6125c793bdd4158fe5e568e1a8964d4cb205032cdba32cd8c6cecf1dccec5019970327639453535cda67facc8bd37437f202fa165aa623771f1e1fae316ce179038d3"], &(0x7f0000000080)=0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={r1, @in={{0x2, 0x4e22, @remote}}, 0x1, 0x1ba920000000, 0x9, 0x4, 0x40}, 0x98) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xe3\x00\x1f\x91\xeb/W\xb7\x12$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fy\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000001}, 0xc, &(0x7f0000000680)={&(0x7f0000000400)={0x22c, r3, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd00}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @mcast2, 0xa9}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x5, @ipv4={[], [], @broadcast}, 0x71e1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @rand_addr="0e2a31d07df8a61624a8c1b34f03371c", 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xa076, @remote, 0x6}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdfe2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10da}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffa}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfec}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}]}, 0x22c}, 0x1, 0x0, 0x0, 0x40}, 0x4) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)={0x1c, 0x10, 0x82d, 0x0, 0x0, {0x3}, [@typed={0x8, 0x1, @str='\x10'}]}, 0x1c}}, 0x0) 14:36:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000000080), 0x1ec, 0x80000000000084) 14:36:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket(0x3, 0x10007, 0x0) getsockopt(r1, 0x800000010f, 0x89, &(0x7f00004ad000), &(0x7f0000a3c000)=0xfffffffffffffc40) 14:36:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000000c0)='\x82\x94', 0x6) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xfffffef6) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) lseek(r2, 0xff67, 0x200000003) [ 345.437002][T13177] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 14:36:53 executing program 1 (fault-call:7 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:53 executing program 4: ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000080)={0x756, 0x3, 0x4, 0x40, {0x77359400}, {0x0, 0xc, 0x100000000, 0x6, 0xb027, 0x9bb, "ba884f1f"}, 0x1000, 0x3, @fd=0xffffffffffffffff, 0x4}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000280)={0x60000001, 0x80000000, 0xa}) readahead(r0, 0x9, 0x9) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = socket(0x40000000015, 0x805, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) sendmsg$inet_sctp(r3, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0000000000000], [], @remote}}, 0x1c, 0x0}, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x2d, &(0x7f0000000180)="9c54079befe6a14abad956d647a2dd9f44b3836e8e868aba1cf2151a24d358d347641a62bdc086cbe44bd1999a3c3e5c44dd6ad8073f4e5975cffa0df025f66163b01d382f3e4bcc39d35a8c8213211e01ae6a5e8c2e2cdfeaf96418dd30f10a849263c3ab9f98d58508d9d95e81569e6b7497260481c00f83afed2d4ab4030fdf4f3b9beba2460b83ca088134bc88", 0x8f) 14:36:53 executing program 0: r0 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x86, 0x4) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000200)={{0x2000ffffff93}, {0x0, 0x81}}) [ 345.801310][T13195] FAULT_INJECTION: forcing a failure. [ 345.801310][T13195] name failslab, interval 1, probability 0, space 0, times 1 [ 345.814990][T13195] CPU: 1 PID: 13195 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 345.822685][T13195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.832799][T13195] Call Trace: [ 345.836462][T13195] dump_stack+0x191/0x1f0 [ 345.840966][T13195] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 345.846995][T13195] should_fail+0xa82/0xaa0 [ 345.851504][T13195] __should_failslab+0x25f/0x280 [ 345.856605][T13195] should_failslab+0x29/0x70 [ 345.861263][T13195] kmem_cache_alloc_trace+0xf7/0xa50 [ 345.866664][T13195] ? alloc_pipe_info+0xdc/0x8a0 [ 345.871591][T13195] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 345.877579][T13195] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 345.883551][T13195] alloc_pipe_info+0xdc/0x8a0 [ 345.888315][T13195] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 345.894377][T13195] splice_direct_to_actor+0xdbd/0x1130 [ 345.899927][T13195] ? do_splice_direct+0x580/0x580 [ 345.905031][T13195] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 345.911275][T13195] ? security_file_permission+0x268/0x6e0 [ 345.917155][T13195] ? rw_verify_area+0x3a5/0x5e0 [ 345.922101][T13195] do_splice_direct+0x342/0x580 [ 345.927080][T13195] do_sendfile+0x1010/0x1d20 [ 345.931781][T13195] __se_sys_sendfile64+0x2bb/0x360 [ 345.937044][T13195] ? syscall_return_slowpath+0x90/0x5c0 [ 345.942684][T13195] __x64_sys_sendfile64+0x56/0x70 [ 345.947804][T13195] do_syscall_64+0xbc/0xf0 [ 345.952362][T13195] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 345.958359][T13195] RIP: 0033:0x459819 [ 345.962330][T13195] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 345.981992][T13195] RSP: 002b:00007f5bdcb4ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 345.990480][T13195] RAX: ffffffffffffffda RBX: 00007f5bdcb4ac90 RCX: 0000000000459819 14:36:53 executing program 3: socketpair$unix(0x1, 0x800000000002, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x800) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r1, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netfilter\x00') ioctl$LOOP_SET_STATUS(r4, 0x4c02, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x78, 0x6, 0x1f, 0x8, "fdc97e53e536e1f4d00f911cfd1c579964eb5e2ef8f33dc743af22187b986751fa1abe555159425a69ba6bc61ecf0a74356eee79b48b94517301dd7670f03bd9", "ecbd2ce172498237d7e8d9e05b5b31ced51fc5e1871d655fdf0bcf28c3f7c921", [0x7]}) write$binfmt_script(r2, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'net/netfilter\x00'}, {0x20, 'wlan0/)'}, {0x20, 'net/netfilter\x00'}, {0x20, '+wlan0.{'}, {0x20, 'bdeveth1,trusted'}], 0xa, "31bd21bdefce185540404e79f8c194aef7c33185d00d74068003ec1be5f6d88bb84118a8cb7cd339cc81d6088324fabded58c01ef345a628a5f23f458b72ebd454470c20ef8e9581dd3b99423562f820c5e8bc600801e7b6a4c9138fc8abed84ec71498366339ccef520c76bf129fefc2355f4475e94083dafd95a8c70e503dfb81b2f578347491cfe0614abfcfef61b473483e48752ac75361b98da98f2b9ea150a35e8f2fb984c5c90643a756b436773d00357682ed0fb54469d05975d51a7927d26339b7d65f308ae4c7427194d402ec358e3335a4c02cb21dda7"}, 0x127) dup3(r3, r0, 0x80000) 14:36:54 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200200, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000100)=""/232) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f00000000c0)={0x3ff}, 0x8) [ 345.998520][T13195] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 346.006555][T13195] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 346.014592][T13195] R10: 0000000000080005 R11: 0000000000000246 R12: 00007f5bdcb4b6d4 [ 346.022643][T13195] R13: 00000000004c6e87 R14: 00000000004dc238 R15: 0000000000000006 14:36:54 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$rfkill(r1, 0x0, 0x0) ioctl$HIDIOCGUSAGES(r1, 0xd01c4813, &(0x7f00000001c0)={{0x3, 0x200, 0x6, 0x0, 0x2}, 0x3f6, [0x7, 0xff, 0x8, 0x6, 0x6c1d, 0x3, 0x200, 0xfffffffffffff001, 0x3, 0x0, 0x5, 0x7ff, 0x1, 0xa14, 0xbc4, 0x400, 0xffffffffffffff81, 0x2, 0x4b2, 0x6, 0x4, 0x3c48, 0x2dd2, 0x100000000, 0x55f, 0xd0, 0x2, 0x1, 0x2, 0x1000, 0x458fe2a6, 0x80, 0x8, 0x6, 0x2, 0x80, 0x101, 0x40, 0xffffffffffffffff, 0xffffffffffff0001, 0x95f, 0x7, 0x100, 0xffffffff, 0xa69, 0x40, 0x5, 0x7, 0x3ff00000000000, 0x0, 0x10000, 0x4, 0x6, 0x6, 0x6, 0xc9ce, 0x9, 0x8000, 0x1, 0xffffffffffffffaf, 0x1, 0x9, 0x5, 0x80000001, 0x8, 0x2, 0x3, 0x0, 0x32b9, 0x3ff, 0x6, 0x6b0, 0x1, 0x724b, 0x5, 0x9, 0x3, 0xffff, 0xffffffff, 0x3, 0x1, 0xfffffffffffffff8, 0x800, 0x3, 0x168, 0x5, 0x400, 0x6, 0x100000000, 0xcb9, 0xbf3c, 0x1, 0x3, 0x8, 0x397, 0x8, 0x40, 0x8001, 0x100, 0x3, 0x3, 0xa99, 0x3ff, 0x6, 0x5, 0x5, 0x9, 0x65, 0x0, 0x8, 0x3, 0x4, 0x769, 0x6, 0xfffffffffffff800, 0x4, 0x6, 0x4d, 0x7397, 0x5, 0x1, 0x7fff, 0x3, 0x721, 0x0, 0x0, 0x200, 0x7f, 0x3, 0xffffffff00000001, 0x6, 0x80000000, 0x1, 0xa09, 0x81, 0x3, 0x9, 0x6efa, 0x3ff, 0x9, 0x1, 0x100000001, 0x7fffffff, 0x10000, 0x3a, 0x6, 0x7, 0x100000001, 0xf46, 0x3, 0xfffffffffffffffc, 0x0, 0x3b, 0x1, 0xffffffff, 0x7fff, 0x3, 0x751a, 0xe129, 0x841, 0xda0, 0xf03, 0x272, 0x5, 0x5c, 0x7f, 0x357, 0x5, 0xfd, 0xb5, 0x9, 0x7, 0x9, 0x91b, 0xad2f, 0x8, 0x2, 0x3, 0x43a, 0x0, 0x80000000, 0x5, 0x3, 0xffffffffffffffe0, 0xfffffffffffffffb, 0x0, 0x3ff, 0x7, 0x1, 0x0, 0x48e, 0x3, 0x2, 0x40, 0x40, 0xfffffffffffff370, 0x4, 0x1, 0x34, 0x4, 0x7fff, 0x5, 0x1, 0x2a, 0x2, 0x5, 0x9d, 0x9a, 0x8, 0x7834, 0x6, 0x7, 0xaa4b, 0x5, 0x8, 0x9, 0x8, 0x1, 0x6, 0x6, 0x5, 0x100000000, 0x3, 0x5, 0x0, 0x3, 0xffffffffffff7160, 0x8, 0x9, 0xfe, 0x33, 0x100, 0x7, 0x2, 0x7, 0x100000000, 0x6d, 0x7, 0x518, 0xffffffff80000001, 0x100000001, 0x8000, 0xe4e5, 0x9, 0x0, 0x0, 0x6, 0x6, 0x7, 0x3, 0x3, 0xfffffffffffffff7, 0x63f, 0x41a3, 0x795a, 0x2, 0x2, 0x80000000, 0x40, 0x22, 0x891, 0x1, 0x7, 0x7fffffff, 0x8927, 0x8000000000000000, 0x5, 0x6, 0xfffffffffffffff8, 0x8, 0x9040000000000000, 0x6, 0x400, 0xc0, 0x2, 0xfffffffffffffff8, 0x3, 0x71d, 0x9, 0x9bc80000, 0x2, 0x101, 0x5, 0x7, 0x2, 0x8, 0xa17, 0x3, 0x35, 0x10000, 0x5, 0x1f, 0x6, 0x3, 0xdc, 0x1ff, 0x0, 0x81, 0x800, 0xfffffffffffffffa, 0x2, 0x6, 0x3a, 0x4, 0x0, 0x0, 0x2, 0x3, 0xffffffffffffff80, 0x4, 0x6, 0x5, 0x100000000, 0x0, 0x6, 0x8000, 0x7040, 0x2, 0x3f, 0x80000000000000, 0x80000000, 0x101, 0x3, 0x2, 0x7, 0xfffffffffffffe01, 0x4, 0x101, 0x6, 0x0, 0x1, 0x5, 0x100000001, 0x5, 0x9, 0xea3c, 0x1, 0x5, 0x4, 0x3, 0x6, 0x7, 0x4, 0x1f, 0x8d, 0xff, 0x1, 0xfff, 0x9, 0x6d6d, 0x7, 0x1, 0x1, 0x2, 0x4, 0x1, 0x8f, 0x4, 0x7, 0x4, 0x8000, 0x100000001, 0x5, 0xffffffffffffff11, 0x8, 0x9, 0x7ff, 0x3, 0x80000000, 0x5, 0x7fff, 0x7, 0x8001, 0x82, 0x0, 0x3, 0xae, 0x2, 0x5, 0x6, 0xfffffffffffffff7, 0x0, 0x0, 0x9, 0x53f, 0x8, 0x9, 0x400, 0x8, 0x79, 0x1f, 0x316f, 0x6, 0x6f26, 0xffffffff, 0x8000, 0x5, 0x9, 0x1ff, 0x8000, 0x1a3a, 0x1, 0x100000000, 0xa42, 0x8, 0x40, 0x4c, 0x80000001, 0x5, 0x792e, 0x80000000, 0x7, 0x1, 0x8, 0x80, 0x400, 0xfffffffffffffffd, 0x3, 0x1, 0x9, 0x1000, 0x141c, 0x6, 0x100000000, 0x10cce0a5, 0x0, 0x81, 0x5, 0x1, 0x100, 0x101, 0x7, 0x1, 0x4, 0x3, 0x7f, 0x800, 0x7, 0x6, 0xfffffffffffffffe, 0xb85, 0x2, 0x0, 0x76df, 0x801, 0x1f, 0xdea, 0x6, 0x0, 0x9, 0x6, 0xcba, 0xfffffffffffffffe, 0x7, 0x5, 0x3, 0x5, 0x7fff, 0x3, 0x2, 0x100000000, 0x7ff, 0xb95e, 0x35, 0x80000001, 0x1, 0x80, 0x8000000000000000, 0x7, 0xffff, 0x7f, 0x8, 0xb79, 0x101, 0x1, 0x7f, 0x71d2, 0x6, 0x80, 0x6, 0x400, 0x0, 0x101, 0x9, 0x0, 0x800, 0x4, 0x0, 0x80, 0x5, 0xad37584, 0x101, 0x1, 0x6, 0xa2b7, 0x7, 0x8, 0x40, 0x20, 0xb6, 0xfffffffffffff801, 0x69, 0x1, 0x3, 0x4, 0x2, 0x7, 0xfb4f, 0x6, 0x10001, 0x1, 0x0, 0xffffffff, 0xfffffffffffffff8, 0x9, 0x5, 0x4, 0x9, 0x3, 0x6cf8, 0x7, 0x69, 0x3, 0x8, 0x9, 0xffff, 0xda, 0x1ff, 0xb7, 0x6, 0xfff, 0x8000, 0x3, 0x1, 0x7fe, 0x2, 0xce85, 0x80000001, 0x1, 0xa0f, 0x2, 0x4, 0x6a45, 0x1, 0x2, 0x55, 0x4000000000000, 0x8000, 0x3098, 0x9d, 0x0, 0xffffffffffffff01, 0x400, 0x7, 0x6, 0xc339, 0xfffffffffffffff9, 0x5, 0x0, 0x1, 0x2, 0x8001, 0x100000000, 0x5, 0xc5ad, 0x40, 0x800, 0x8001, 0x80000001, 0x7ff, 0x1, 0x9, 0x3, 0x0, 0x3, 0x0, 0x5aa, 0x9, 0x0, 0x4, 0x3, 0x100000001, 0x7ff, 0xfffffffffffffffd, 0x1, 0x2, 0x0, 0xfffffffffffffffe, 0xfcdd, 0x4, 0x69, 0x7fff, 0x0, 0x7ff, 0x7c, 0xfffffffffffff728, 0xa6, 0x0, 0x5377, 0x100, 0x8, 0xffffffffffffff06, 0x9, 0x8, 0x800, 0x9c4, 0x0, 0x2, 0xffffffffffffffc1, 0x7ff, 0x4, 0x5, 0x80000000, 0x93, 0x7, 0x1, 0x4000000000000000, 0x6, 0x5, 0x1, 0x9, 0x0, 0xba, 0x3, 0x7, 0x7, 0x100000000, 0xc0, 0x5, 0x100000001, 0x9, 0x9, 0x4, 0x8, 0x3fff80000000000, 0x401, 0x1ff, 0x7ff, 0x8, 0x7ff, 0x7, 0x7fff, 0x1bb5, 0x6, 0x1, 0x125923c1, 0x8, 0x3, 0x3, 0x7ff, 0x0, 0xfffffffffffffc00, 0x5, 0x5, 0x10000, 0xffffffff, 0x8, 0x3f, 0x3ff, 0x1, 0x4, 0x0, 0x3f, 0x7, 0x1f, 0x5, 0x9, 0x1, 0x6, 0x6, 0x1ff, 0x9, 0x1, 0x40, 0x21fc, 0x100, 0x5, 0xfff, 0x3ff, 0x9, 0x5, 0xbc8e, 0x5, 0x7ff, 0x63, 0x10001, 0x2, 0x3, 0x6, 0xfffffffffffffffa, 0x8, 0x0, 0x9, 0x9, 0x7fffffff, 0x2, 0x8, 0x401, 0x8, 0x0, 0x3, 0x2fcb, 0x7, 0x2, 0x1, 0xfffffffffffffffe, 0x8, 0x8, 0x0, 0x7, 0x8, 0x9ee1, 0x1, 0x1, 0x1, 0x1, 0x20, 0x1, 0x7d, 0x7e9, 0xff, 0x7, 0x8d4d, 0x777, 0x5, 0x6, 0x80, 0x40000000000, 0xfffffffffffffe00, 0x0, 0x0, 0x7fffffff, 0x9, 0x4, 0x3, 0x3ff, 0x2, 0x3, 0xc78, 0xf9a3, 0x6, 0x4, 0x10000, 0x1, 0xaa, 0x9, 0x3f, 0x6, 0x3, 0x10000, 0x5, 0x3, 0x8, 0x80, 0x3, 0x864, 0x3ff, 0x80, 0x34, 0x81, 0xffffffff00000001, 0x80000000, 0x5d, 0x8, 0x5d, 0x9, 0x5, 0x6, 0xffffffffffffffe5, 0x8, 0x1, 0xf934, 0x8, 0x3ff, 0x9, 0x2000200000, 0x6, 0x4, 0xf1d7, 0x4, 0x200, 0x7, 0x401, 0xbcaf, 0xa0, 0x4, 0x7, 0x0, 0x6, 0x3, 0x1, 0x5, 0x7, 0x1000, 0x8, 0x7, 0x2, 0x0, 0x0, 0x2, 0x65, 0x5, 0xfffffffffffffffa, 0x3f, 0x3, 0x5c, 0x80000000, 0x8000, 0x60000, 0xf6d9, 0xfffffffffffff3b0, 0xbd6, 0x9, 0x8000, 0x3, 0x2c, 0x4, 0x0, 0x7ff, 0x100000000, 0x8001, 0x2, 0x7fff, 0x2, 0x101, 0x6, 0x40, 0x101, 0x4d8a, 0x7fffffff, 0x200, 0x20, 0x9, 0x32a, 0x100, 0x9, 0x4, 0x1, 0x80, 0xaca9, 0xfff, 0x4, 0x0, 0x9, 0x3f, 0x2, 0x8, 0x800, 0x0, 0x3227e571, 0x6, 0x80000001, 0x74, 0x200, 0xfffffffffffffffc, 0x0, 0xff, 0x401, 0x527, 0xfffffffffffffe01, 0x4, 0x7, 0x200, 0x3, 0xd5, 0xfffffffffffffffe, 0x2, 0xedb, 0x80000000, 0xffffffffffffff00, 0x3f, 0xfad, 0x5aa85f8c, 0x3, 0xb6e, 0x2, 0x9, 0x2, 0x5, 0x9, 0x0, 0x9, 0x0, 0x2, 0x101, 0xe92, 0x7f, 0xa000000000000, 0x4, 0x40, 0x0, 0x400, 0x1f, 0x7, 0x8001, 0x3, 0x8, 0x10000, 0x7f, 0xde60, 0x200, 0x400, 0x400, 0x4, 0x7fffffff, 0x3ff, 0x9, 0x8, 0x51c, 0x1000, 0x0, 0x1000, 0x3ff, 0xffff, 0x1, 0x7fff, 0x422b5816, 0x7, 0x55f1, 0x5, 0xdd9, 0x7, 0x1, 0x80, 0x3, 0x23ee, 0x5, 0x80000000, 0x9, 0xf64, 0x0, 0x101, 0x1, 0x9, 0x5, 0x2, 0x2, 0x0, 0xfffffffffffffff9, 0x6, 0x2, 0x42, 0xfffffffffffffff7, 0x3, 0x6, 0x4, 0xf64, 0x9, 0x5, 0x8353, 0x1, 0x4, 0x5, 0x200, 0x5, 0x8000, 0x5, 0x4, 0x400, 0x100, 0x4b35f991, 0xffffffff, 0xe7, 0x9, 0xfffffffeffffffff, 0x7, 0x57, 0x5, 0x2, 0xffffffff, 0x401, 0x0, 0x80000000, 0x2, 0xfff, 0x8001, 0x31b4000000000, 0x2, 0x80000000, 0x6a, 0x2, 0x1, 0x0, 0x3, 0x6, 0x80, 0x3, 0x956, 0x3, 0x4, 0xc0, 0x562b, 0x7, 0x1, 0xcd0e, 0x10000, 0x7, 0x6, 0x4, 0x0, 0x1, 0x0, 0x1, 0x2, 0x8000, 0x5, 0x20, 0x8, 0x30, 0x9, 0x3, 0x9, 0x9, 0x9, 0x8, 0x9, 0x3, 0x3, 0x10001, 0x87, 0xfffffffffffffffb, 0xb0, 0x3, 0x8]}) recvfrom(r1, &(0x7f00000000c0)=""/235, 0xeb, 0x40000040, &(0x7f0000000000)=@llc={0x1a, 0x323, 0x8, 0x8001, 0x1, 0x7f134426, @local}, 0x80) 14:36:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1800000023002908000000000000000004000000040012004b9b65a1937673db49194a57e014289ec3275b40dece2e73f14ab22f65448d21eec9b9462abcb4b2288e4697a1918e66e3afa6fbcc506d09df8543e8eb0f68c2b6192477902f2b1eae0ffbf88f37b4c7f9c5373b181019eaa093c0f5ff4d4eed2ea64d088a71d3b89867181c489266720c3a2fcc6c1afd11048f2fc62cc327fce17ce1d2cd77c109ae1e7e9f970aa76ff7c76108f154b8e733bf335a78d5a304fc9d5cfe4111a8585d5962a255688b406db3f84bd108786019214dcd6b0666"], 0x18}}, 0x0) 14:36:54 executing program 1 (fault-call:7 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:54 executing program 2: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7fff}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x1ba80, 0x7, 0x8000, 0x2, 0x101, 0xfffffffffffffffc, 0x7, 0x80000000, r1}, 0x20) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400000, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f00000002c0)={0x7c, 0x8d0, &(0x7f0000000100)="f82ebcfa70efc249108e8e4316c16de28eac3bbd58848c9b0ac4f6a442f60347bac37271aff237f8b4c3eb082824a0cb812be7df9821e099a1f3262f5e5577db7510e7442f856b193d012429af83f9e501e74d0a4c22708bc70b57c6adbff809b46fbe58c2a8b802faad66f59d6b12b9", &(0x7f0000000240)="a0ae281a3c0a606aa07916cac648cc78213759a16947179fce10b45e48aeb6ca28201cc9d6231290167ee0d1e67a044e031d45ef812a3e50974c7ded45b1d7fffa4fc25ea444249849c5e43263a0e072218081dbb845ea3269520a", 0x70, 0x5b}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x90, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000b000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0300"/144]}, 0x108) 14:36:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000100)={0xfffffffffffffffc, 0xffffffffffffffc0, 0x7f, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000000)={0x7, 0x4d, 0x2}, 0x7) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7f, 0x2, [0x48d], [0xc1]}) 14:36:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000300)=0x8000) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x4c, 0x10, 0xf758d37fc4173455, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x2, @local}]}}}]}, 0x4c}}, 0x0) r2 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006, 0x0, 0x0, 0x8}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) [ 346.627539][T13228] FAULT_INJECTION: forcing a failure. [ 346.627539][T13228] name failslab, interval 1, probability 0, space 0, times 0 [ 346.640374][T13228] CPU: 0 PID: 13228 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 346.648069][T13228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.658192][T13228] Call Trace: [ 346.661577][T13228] dump_stack+0x191/0x1f0 [ 346.665977][T13228] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 346.671948][T13228] should_fail+0xa82/0xaa0 [ 346.676474][T13228] __should_failslab+0x25f/0x280 [ 346.681597][T13228] should_failslab+0x29/0x70 [ 346.686256][T13228] __kmalloc+0xb2/0x370 [ 346.690496][T13228] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 346.696640][T13228] ? kcalloc+0x93/0x110 [ 346.700883][T13228] kcalloc+0x93/0x110 [ 346.704936][T13228] alloc_pipe_info+0x56c/0x8a0 [ 346.709782][T13228] splice_direct_to_actor+0xdbd/0x1130 [ 346.715351][T13228] ? do_splice_direct+0x580/0x580 [ 346.720453][T13228] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 346.726604][T13228] ? security_file_permission+0x268/0x6e0 [ 346.732422][T13228] ? rw_verify_area+0x3a5/0x5e0 [ 346.737366][T13228] do_splice_direct+0x342/0x580 [ 346.742319][T13228] do_sendfile+0x1010/0x1d20 [ 346.747048][T13228] __se_sys_sendfile64+0x2bb/0x360 [ 346.752243][T13228] ? syscall_return_slowpath+0x90/0x5c0 [ 346.757879][T13228] __x64_sys_sendfile64+0x56/0x70 [ 346.762999][T13228] do_syscall_64+0xbc/0xf0 [ 346.767501][T13228] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 346.773446][T13228] RIP: 0033:0x459819 [ 346.777407][T13228] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 346.797073][T13228] RSP: 002b:00007f5bdcb4ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 346.805553][T13228] RAX: ffffffffffffffda RBX: 00007f5bdcb4ac90 RCX: 0000000000459819 [ 346.813666][T13228] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 14:36:54 executing program 2: socketpair(0x1e, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0}) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xf5b1, 0x200) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)="a2865b498e5be5f3d512f8bbe1b1bef0fcb1ebc95ca3b296abc6f95106019ebf258f8481180470") ioctl$TCSBRK(r0, 0x5409, 0x9) [ 346.821693][T13228] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 346.829813][T13228] R10: 0000000000080005 R11: 0000000000000246 R12: 00007f5bdcb4b6d4 [ 346.837848][T13228] R13: 00000000004c6e87 R14: 00000000004dc238 R15: 0000000000000006 [ 346.940753][T13238] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 14:36:55 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x0, @local}], 0x20) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0xfffffffffffffe1d) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x1, 0x0, @ioapic={0x3000, 0xffffffffffffc612, 0x4763db9d, 0x1ff, 0x0, [{0x3, 0x7, 0x3, [], 0xb18}, {0x2, 0xfffffffeffffffff, 0x100000000, [], 0xfffffffffffffff9}, {0x2, 0x412, 0xf6, [], 0xa3e9}, {0x100000000, 0x1365e212, 0x7, [], 0x10001}, {0x200, 0x2, 0x7fffffff, [], 0x3}, {0x729a6df9, 0x400, 0x9, [], 0x6}, {0x80, 0x7, 0x6, [], 0x9}, {0x1, 0x1, 0x400, [], 0x2}, {0x7, 0x100000000000000, 0x20000000000000, [], 0xc0fe}, {0x7, 0x8, 0x1, [], 0xf31}, {0x3, 0x100, 0x7fff, [], 0x542}, {0x9, 0x100000001, 0x3f, [], 0x7}, {0x8, 0x2, 0xfffffffffffffff7, [], 0x81}, {0xfffffffffffffffd, 0xc9, 0x3, [], 0x5}, {0x3, 0x8, 0x99, [], 0x7}, {0x401, 0x1f13, 0x5, [], 0x8000}, {0x5, 0x402b1516, 0x42}, {0x200, 0x9, 0x4, [], 0x1}, {0x7ff, 0x80000000, 0x0, [], 0x2}, {0x8, 0x4, 0x3, [], 0x5}, {0x8001, 0xffffffffffffb09d, 0xf6, [], 0x2}, {0x6, 0x5, 0x8, [], 0xda5b}, {0x63b0000000, 0x4, 0x6, [], 0x2}, {0x80000001, 0x9, 0xfb3, [], 0x2}]}}) sendmsg(r0, &(0x7f0000002900)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="5f294b1a9a033a3e9e1bf34098eb615fb19ba475101f557fd15149a19ffe1d3a934346ed03af3f52b9d3f29608fbe6653fda31d1d0ba139bacd6fde0a8b0a91de74884b5d47cfcda3d1cf3dd44aec0fdd30aba5deb4679e1c26064e333e3a7d51443a71ff89a2e16bf991510077ed3a035597d", 0x73}, {&(0x7f0000000240)}, {&(0x7f0000000280)="8b7aabbf1545b0c22e0a6b922424fa6392511c7fe5a2a68f8c9dc7ab504fe09b9b9f0b49018fccb00c468902f1945db0bbe8b18ab56eecdb2c908feb3892ac8a8f46e0f97e3645bb5f8bcd2d0ef3baf414", 0x51}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="7157d35a721898c5b63aa235f4e23c43236629bddad0ed58be9f80f0bcbad7e0f0557e", 0x23}], 0x5, &(0x7f00000013c0)=[{0x10, 0x0, 0x6}, {0x108, 0x29, 0x8001, "1d74f88649624ede916dff9268286498b07069b6a322e35617d47de6e67bffe392ed107cff80006e0f4269764d43562fd5bf611e238f71e8be838c8213d81cac6f4c209594bd3e140bb5a48b35783d24fe7e9223c87f429e23d1cae8c796ec7debb8a5a360c72efd71f877150ef05b41c1f607241e1c94397526781d409043abef99736f2fd4ddb9a49139c1a47a095060c5258ab6fd6284d81b223b8d0a1f9b51f8313011d2dcef8a5cb9b5065beef55b9d9db9c7909f2ba051f718d8d08524710e115f4011cf633e455dcc7d665778391647fa5ce79deb753dca5dc52dd715a7c7069ecee32b8291762829900f788edd32caf3c8d8"}, {0xe8, 0x11d, 0x6, "1681674d8f1617d352d818e388675e84e4fc8cbd789b92fa65a11754083f998a2156b47596e7e1d4eb7cc0f5aa38a01a63d25a62bdc705372308713dbbcfd33dff38fb3f32343b77c9dfa9dbf373a9a859ea863e9b01c84df9cf73c7259b6d5e370510c24b9b626a5b6ca9327dafb7db37e453a50974ae52259723695dd40b4437909c6a2d32f985da6d798f01804de125b9c3cd8edcf510caa71bd7d5175f5ac44475ddcd777a910e2ede5f22b258b1b67a09b36b664216b9fd776318b10b4ea8c7707b7a65a092c77be0382d06af6d236cd143"}, {0x60, 0x10b, 0xf6cc, "dc1ddf85d37909bbc17e6ab018db1508b0ef19f4cd38eeae99e2ef1c6be13bf1a28e6e92633b7861c8ca868c70ab7d471965882e7159145e4327d3601ec8b2dc3c8caf2fd06fed6d7e39"}, {0xb0, 0x13b, 0x3, "afbc6918b449b890d61da93b5313462fd06baf7307816f6577d6e6aa187fe10e16e8c86a0ce9901da1df34e98c7992364d8c379c2cbd4cdec7eda933a5a1b237e8415225316042a4ebb3e4d3a67784f1bc9ce567c08caacaa656b42cdb16f07c125c8051acaef09a01ba4d810ca2e7aab555dd9315f915deede80cf4206b9a4c5cf6f5754ba09d105659dad1e169d73b8dce0b68be5a720155cde68d0fb3"}, {0x1010, 0x19d, 0x5, "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"}, {0x78, 0x0, 0x1ff, "f93129ad5cc3aee99d4b49c15e0b3f52c15c13acf9c6f8fc2400ae9869d16de484fd1b0736819f141741ecd366f35152c4e445d8e80e124ad3a987aebd717a5ee0ee416cf46bf835c514dbfdf85fcac72341468c26e2595cbe853c7f06edfbc0ed59a4f0f7f218"}, {0xd0, 0x117, 0x7f, "41208b3d4db4f2af0313b20d203dc6e86123ad28d050ffa15920467faca2fd51d5f82983868b7b0784cc3fe69bffdf8db471c71eb64109c60de2786cc607370215fb4e5fe4e085b6d731bfcc86f524637b23a0b71726afa94f5945acf2016f2e4461f5507e44585df2b2fe82f3c58a86163a7af739368a544f2cd7fe3e66612ef9b22733e373f6dccd2fe404a92361ec55456fbf22560aacdd3574f4179ff79bc4f947e0124141978982922d1fc93135e94de0c5746d185dc7"}, {0x50, 0x108, 0x6, "dbba1f9a8f0be0a6e5411bcaae6ebf8503c3cc46cd5287317962d4530a41e98ca5e60d1b73ac04af00ad2cfee3596cf005ce13adcda423e321a8f395596f6b"}, {0x80, 0x0, 0x8, "d500f65616c818acf8bf4a706f1ea1a45603f03e83975d9525e69fcd3719c0801be3745829f0f36c80e5a20ac99dc19857dc1d822c4f424e1b1b1c513dd297e3abad1a96aecb230f5010839f515c53d65a0ac5f178f622c22fe90f89dd69802fcbf4a704d980b71b08"}], 0x1538}, 0x4000000) 14:36:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @initdev, @multicast2}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x4000001f, &(0x7f0000000080)={@empty, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth0_to_bridge\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x4000000001c, &(0x7f0000000000)={@remote, r2}, 0x14) [ 347.213074][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 347.219726][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:36:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000580)="09dca5055e0b01017be070abbd4c4f0e14ba6dec98e4d1bbf8f25078d80af23fe3830884c0b8afffff00405fdfe331a404cc9dc7f7c7ae1ecaccf51e4a963db96b3b473f2fff5f971c60fa09917c0309cc7b4f50b97b601d3f44c05e55e91641448f8bb7c1021acceafa487aac56e2280000000000000000b21014f3c20c3fe45da170c53e20858d6bebf00763da70bc231f935840cfdac84908980412027a9e269f6c3d2327bfa1204f441bbb349240450ceff36ab127970452d8557283f772fe8d16a35e5600000000000000") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x9d\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000000)) write$FUSE_WRITE(r2, &(0x7f00000000c0)={0x18}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000380)=@v2={0x5, 0x2, 0xd, 0xfffffffffffffffd, 0xaa, "bb0922107b2be7525f99a4a4461369a29501025680b8240eb1cbcb079104aa9b71549c6da602721574756f488d0121cfce8ed7e91af0d63f6c30530ab232771fd07e386f22f1393585ca72ff29cb4eeaa0369ae8248fc76712d5a8e3dbed93acd2c8c3a6591b48ba4d3f830a99a3ae0783721691e224f0740d356f75521fc760d99a8bc63126dfd61353da9d22262086f57a51ef862cb25c39072fd82b8fcfb6210f30523b209d366760"}, 0xb4, 0x2) 14:36:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='attr\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$ppp(r0, &(0x7f00000000c0)="affbb98003382db37a70640e592110607e426ca5a52c3382cc92da726f49b8765c1ac42b1a430578211d0ec652ae905d996581ebb214c7bb67439d0c7fc9d60be99f15b62d3dc85587f86873b420d6327558e21226d1c9ce8433ee454f54cfab66bd6d63ba3f00ed5bf60565b7fdcb37ad7c3c8db58e8c77927476a1d742a46c3e4a22f95d2652bb3b5ba001ba0a0a1d1af7cd5f15d161d12cc40452011e1c65e21216b8e0e6ab989a6f7c194eda426190061dc886539d0adbd13f3a41343ce18fd59ff3b901594850f0ebaf4c9ec4764e557005e37b478cd9da1ad0eb003a0e2b368ac7", 0xe4) getdents(r0, &(0x7f00000001c0)=""/192, 0xab) 14:36:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x105082, 0x0) signalfd4(r2, &(0x7f0000000040)={0x1}, 0x8, 0x80800) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 14:36:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000240), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f00000003c0)="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", 0x1000) 14:36:55 executing program 1 (fault-call:7 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:55 executing program 2: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0x2005}) r3 = accept(r0, &(0x7f0000000000)=@rc, &(0x7f00000000c0)=0x80) connect$caif(r3, &(0x7f0000000100), 0x18) [ 347.766150][T13266] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 14:36:55 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000002c0)={0x9, [0x100000001, 0x4, 0x0, 0xf, 0x1, 0x8, 0x9, 0x3ff, 0x7fffffff]}, 0x16) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000300)={0x7b, 0x0, [0x7, 0x6668, 0x0, 0x1]}) r1 = socket$inet6(0xa, 0x800, 0x2) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0xcc, @ipv4={[], [], @multicast1}, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) sched_getparam(r2, &(0x7f0000000200)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f00000000c0)=0x200006d26, 0x4) read(r1, &(0x7f0000000140)=""/165, 0x1000000eb) 14:36:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f21531d200150004402c00000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) r2 = dup(r1) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x1, 0x240000000000, 0x840, 0x6, 0x0, 0x8, 0x4, 0x5, 0x5, 0x2, 0x4, 0x8, 0x6, 0xee4, 0x4, 0x0, 0x1, 0x401, 0xffffffffffffff9d, 0x4, 0x400, 0x100, 0x6ec, 0x1c00000, 0x400, 0x9, 0x4, 0x9, 0xfffffffffffffeff, 0x800, 0x2, 0x9, 0x7, 0x8, 0x10000, 0x848, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x10000, 0x2f, 0xffff, 0x1, 0x5, 0x1, 0x7}, r1, 0xb, r2, 0x9) [ 348.108337][T13276] kvm: pic: non byte read [ 348.124121][T13281] FAULT_INJECTION: forcing a failure. [ 348.124121][T13281] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 348.137702][T13281] CPU: 0 PID: 13281 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 348.145396][T13281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.149288][T13276] kvm: pic: non byte read [ 348.155515][T13281] Call Trace: [ 348.155591][T13281] dump_stack+0x191/0x1f0 [ 348.155642][T13281] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 348.155696][T13281] should_fail+0xa82/0xaa0 [ 348.155824][T13281] should_fail_alloc_page+0x1fb/0x270 [ 348.155901][T13281] __alloc_pages_nodemask+0x3c1/0x6020 [ 348.189854][T13281] ? update_stack_state+0xa12/0xb40 [ 348.195161][T13281] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 348.201386][T13281] ? __module_address+0x68/0x5e0 14:36:56 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) unshare(0x10000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0xb, &(0x7f0000000040)='/dev/hwrng\x00', 0xffffffffffffffff}, 0x30) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="507bc08870f53dcf59f114563417b15cadff", @ANYRES16=r4, @ANYBLOB="1c072bbd7000ffdbdf2503000000500007000c000400ffffff7f000000000c00040002000000000000000c00030001000000000000000c00040003000000000000000c0004005dffffffffffffff08000200080000000800020001000000"], 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r0, 0xe, 0x1, 0x5, &(0x7f0000000200)=[0x0, 0x0], 0x2}, 0x20) truncate(&(0x7f00000001c0)='./file0\x00', 0x3) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r3, 0x4) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000008c0)) pwrite64(r0, 0x0, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000480)="b650c7efce8500be2a03dee53849c77e0891997e900093a7d2d9240115a8bd80ed3debd3748c6c144fc0332f7c9e41859cee5845ea1f3b4389f4b6d8ca2955c423057d560dfc8fe1d7a4740338a8d323173fcf2392484d4d12317aeb0a95402818ae7d2aa33cbf59f67bcde236577e69341e1cec2386ce232611504220e28aafae4bfef1b46362b71ccca181b0b72ba1e4", 0x91}, {&(0x7f0000000540)="19e7db1d78313aad9fd7033545a18b721607179b93b6fed13c0183d090421f49d321c953fff14a5ae3e9f279d793ee2269e86159f45013e8df43b5d375a98a591c80075c9451469d7037b3c94960d33fe8a34d62f64be5a055519770909ccc6476a2a94a3251244c93f9d272a76da02861c1b2807fc097", 0x77}, {&(0x7f00000005c0)="02382a93151162410d766c65d6836d4e00d2d5dcee45694be89d5135842cad79e7c46a55501caaba3aa52e", 0x2b}, {&(0x7f0000000600)="a9a017b705415a5b6e9a9646b2937606674cbcfd33b57aa0b477bf077e5029c47fe5a8ec5b7caf82e9ce14c047d2bbeae0f074dfb10eeb4d839551151fc80d23eb871b3992abe5472f19254238d9b7711fa3", 0x52}, {&(0x7f0000000680)="0c0815", 0x3}, {&(0x7f00000006c0)="066d061cf5dc343f81c51bee90d3c2d7ee9b067df5d00009f8930480fe90ae3be163a6377d37c5c95e8c42f03c606a0f3a769c7532f374a8b8e7a5b61f7ac23085c275c7a447622322d3056ab7a759753eb8d36b60c1932ce20c44d02359e146ce7cc7a1b4c0dd0b758d0d30ded0d0a2dad24ee52e48cd75337a25ada6a9e0567bcbc36226300ec313237c094275f1fd26528daee45862a7d1db3eb4db211a3294cef77aac142caa9e8c5e6c82cc2097f286b68022d32db5e5e46d198693f1c4e2f62599956887de734dfaa548", 0xcd}], 0x6, 0x0, 0x0, 0x4000080}, 0x4000000) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000880)={0x3, 0x9, 0x80000}) fcntl$lock(r5, 0x7, &(0x7f0000000440)={0x0, 0x4, 0x8000000000000000, 0x5f, r1}) recvfrom(r0, &(0x7f0000000380)=""/35, 0x23, 0x20, &(0x7f00000003c0)=@caif=@rfm={0x25, 0xaafd, "dd1c7d94126c590031881c9309fb3a7c"}, 0x80) fadvise64(r2, 0x0, 0x7, 0x4) preadv(r5, &(0x7f0000000a80)=[{&(0x7f0000000100)=""/33, 0x21}, {&(0x7f0000000900)=""/32, 0x20}, {&(0x7f0000000940)=""/136, 0x88}, {&(0x7f0000000a00)=""/40, 0x28}, {&(0x7f0000000a40)=""/17, 0x11}], 0x5, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000b00)='NET_DM\x00') keyctl$set_reqkey_keyring(0xe, 0xc8304188b609f8ae) [ 348.204901][T13276] kvm: pic: non byte read [ 348.206592][T13281] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 348.206685][T13281] ? is_bpf_text_address+0x47d/0x4b0 [ 348.206787][T13281] ? __kernel_text_address+0x24f/0x350 [ 348.216435][T13276] kvm: pic: non byte read [ 348.217185][T13281] ? __do_softirq+0x1/0x858 [ 348.217289][T13281] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 348.242892][T13281] alloc_pages_vma+0xcaa/0x17a0 [ 348.247863][T13281] shmem_alloc_and_acct_page+0x771/0x1170 [ 348.253708][T13281] shmem_getpage_gfp+0x1afc/0x3f90 [ 348.258911][T13281] ? is_bpf_text_address+0x47d/0x4b0 [ 348.264311][T13281] ? generic_file_splice_read+0x730/0xac0 [ 348.270298][T13281] shmem_file_read_iter+0x4f3/0x1140 [ 348.275706][T13281] ? kmsan_get_shadow_origin_ptr+0x61/0x470 [ 348.281681][T13281] ? shmem_file_llseek+0xdc0/0xdc0 [ 348.286890][T13281] generic_file_splice_read+0x730/0xac0 [ 348.292540][T13281] ? splice_shrink_spd+0x100/0x100 [ 348.297816][T13281] splice_direct_to_actor+0x587/0x1130 [ 348.303354][T13281] ? do_splice_direct+0x580/0x580 [ 348.308489][T13281] do_splice_direct+0x342/0x580 [ 348.313439][T13281] do_sendfile+0x1010/0x1d20 [ 348.318135][T13281] __se_sys_sendfile64+0x2bb/0x360 [ 348.323330][T13281] ? syscall_return_slowpath+0x90/0x5c0 [ 348.328962][T13281] __x64_sys_sendfile64+0x56/0x70 [ 348.334060][T13281] do_syscall_64+0xbc/0xf0 [ 348.338568][T13281] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 348.344610][T13281] RIP: 0033:0x459819 [ 348.348570][T13281] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 348.368254][T13281] RSP: 002b:00007f5bdcb4ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 348.376743][T13281] RAX: ffffffffffffffda RBX: 00007f5bdcb4ac90 RCX: 0000000000459819 [ 348.384773][T13281] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 348.392799][T13281] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 348.400849][T13281] R10: 0000000000080005 R11: 0000000000000246 R12: 00007f5bdcb4b6d4 [ 348.408902][T13281] R13: 00000000004c6e87 R14: 00000000004dc238 R15: 0000000000000006 [ 348.431255][T13276] kvm: pic: non byte read [ 348.482727][T13276] kvm: pic: non byte read [ 348.487725][T13276] kvm: pic: non byte read 14:36:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x27, 0x1, 0x0, "e5e553d992866bb063b24d0a0e2e4065cb66000000000000000000ecff00"}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x501080, 0x0) connect$unix(r1, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x404000, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) chown(&(0x7f00000002c0)='./file0\x00', r3, r4) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r5, 0x300, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x40, 0x1000, 0x8, 0x1}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 14:36:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40801, 0x0) accept4$tipc(r1, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10, 0x80000) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) [ 348.524620][T13276] kvm: pic: non byte read [ 348.537448][T13276] kvm: pic: non byte read [ 348.563443][T13276] kvm: pic: non byte read 14:36:56 executing program 1 (fault-call:7 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) [ 348.948099][T13312] FAULT_INJECTION: forcing a failure. [ 348.948099][T13312] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 348.961358][T13312] CPU: 1 PID: 13312 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 348.969000][T13312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.985757][T13312] Call Trace: [ 348.989091][T13312] dump_stack+0x191/0x1f0 [ 348.993482][T13312] should_fail+0xa82/0xaa0 [ 348.997962][T13312] should_fail_alloc_page+0x1fb/0x270 [ 349.003511][T13312] __alloc_pages_nodemask+0x3c1/0x6020 [ 349.009083][T13312] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 349.015045][T13312] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 349.021228][T13312] ? prep_new_page+0x6ef/0x840 [ 349.026041][T13312] ? get_page_from_freelist+0x11a8/0x19d0 [ 349.031817][T13312] kmsan_internal_alloc_meta_for_pages+0x86/0x510 [ 349.038272][T13312] kmsan_alloc_page+0x7a/0xf0 [ 349.042981][T13312] __alloc_pages_nodemask+0x144d/0x6020 [ 349.048545][T13312] ? update_stack_state+0xa12/0xb40 [ 349.053777][T13312] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 349.059863][T13312] ? __module_address+0x68/0x5e0 [ 349.064895][T13312] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 349.070819][T13312] alloc_pages_vma+0xcaa/0x17a0 [ 349.075743][T13312] shmem_alloc_and_acct_page+0x771/0x1170 [ 349.081552][T13312] shmem_getpage_gfp+0x1afc/0x3f90 [ 349.086731][T13312] ? is_bpf_text_address+0x47d/0x4b0 [ 349.092215][T13312] ? generic_file_splice_read+0x730/0xac0 [ 349.098011][T13312] shmem_file_read_iter+0x4f3/0x1140 [ 349.103390][T13312] ? kmsan_get_shadow_origin_ptr+0x61/0x470 [ 349.109312][T13312] ? shmem_file_llseek+0xdc0/0xdc0 [ 349.114446][T13312] generic_file_splice_read+0x730/0xac0 [ 349.120058][T13312] ? splice_shrink_spd+0x100/0x100 [ 349.125196][T13312] splice_direct_to_actor+0x587/0x1130 [ 349.130677][T13312] ? do_splice_direct+0x580/0x580 [ 349.135764][T13312] do_splice_direct+0x342/0x580 [ 349.140765][T13312] do_sendfile+0x1010/0x1d20 [ 349.145440][T13312] __se_sys_sendfile64+0x2bb/0x360 [ 349.150618][T13312] ? syscall_return_slowpath+0x90/0x5c0 [ 349.156358][T13312] __x64_sys_sendfile64+0x56/0x70 [ 349.161422][T13312] do_syscall_64+0xbc/0xf0 [ 349.165869][T13312] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.171773][T13312] RIP: 0033:0x459819 [ 349.175687][T13312] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 349.195429][T13312] RSP: 002b:00007f5bdcb4ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 349.203868][T13312] RAX: ffffffffffffffda RBX: 00007f5bdcb4ac90 RCX: 0000000000459819 [ 349.211858][T13312] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 349.219859][T13312] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 349.227873][T13312] R10: 0000000000080005 R11: 0000000000000246 R12: 00007f5bdcb4b6d4 [ 349.235965][T13312] R13: 00000000004c6e87 R14: 00000000004dc238 R15: 0000000000000006 14:36:57 executing program 0: socket$unix(0x1, 0x1, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x0) unshare(0x400) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000180)={{0x2, 0x2, 0x57e, 0x492, 'syz0\x00', 0x3}, 0x2, 0x20, 0x3ff, r2, 0x9, 0x7, 'syz1\x00', &(0x7f0000000080)=['/dev/snd/pcmC#D#p\x00', '/dev/snd/pcmC#D#p\x00', '^cpuset\x00', 'wlan1}!em1GPLeth1bdeveth0em0(-vboxnet1vmnet0\\cgroupuser(cpusetem1em1\x00', 'wlan1+ppp1vmnet1bdevposix_acl_access\xf9user(posix_acl_access\x00', '\\GPL/lo\x00', '\x00', '/dev/snd/pcmC#D#p\x00', '\x00'], 0xc8, [], [0x100000000, 0x4, 0x90, 0x3436]}) getsockopt$inet_int(r1, 0x10d, 0x1, &(0x7f0000000040), &(0x7f0000000000)=0x4) 14:36:57 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580), 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x4}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) alarm(0x6) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 14:36:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) ptrace$poke(0x5, r1, &(0x7f0000000100), 0x1000) 14:36:57 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40840, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000000c0)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x84, 0x4) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "cc1ca8c8183b474cc76947178f0b3a4bccdeac42"}, 0x15, 0x1) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000080)) pwritev(r0, 0x0, 0x0, 0x0) 14:36:57 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xb79, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x2f, 0x201, 0x1, "dcc3c56575bdf7718f5609e2217c8d244cfe1172b20100009f4000000100"}) [ 349.674358][T13331] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 14:36:57 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) r1 = accept4(r0, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbfe, 0x4000}, 0xc) sendmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5, 0x800, 0x0, {}, {}, {0x4}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "07ed8c1411380c61945f5ec9981b984ec62e2b32628f3a1ec080b502e0e83154d0db74dfca2d60efaa4c3f9af6a8a4ca4528043858dd1fe6e8230ea59cff2b0c"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}}, 0x0) 14:36:57 executing program 1 (fault-call:7 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:36:57 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x749, 0x129000) ioctl$TCSBRKP(r0, 0x5425, 0x7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x2003, 0x0) ioctl$KDENABIO(r1, 0x4b36) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r4 = dup(r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) msgget(0x2, 0x401) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r5, 0xbfe}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) socket(0x22, 0x2, 0x3) 14:36:58 executing program 3: r0 = socket(0x10, 0x2, 0xc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x8, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x48080) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) fcntl$setsig(r0, 0xa, 0x16) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r2, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) sendmsg$nl_netfilter(r2, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000001040501ff56e973c1110000000000100c000580000000007f4fc5f60b0003000000000000000000"], 0x2c}}, 0x0) [ 350.036557][T13349] FAULT_INJECTION: forcing a failure. [ 350.036557][T13349] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 350.049811][T13349] CPU: 0 PID: 13349 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 350.057472][T13349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.067548][T13349] Call Trace: [ 350.070885][T13349] dump_stack+0x191/0x1f0 [ 350.075260][T13349] should_fail+0xa82/0xaa0 [ 350.079731][T13349] should_fail_alloc_page+0x1fb/0x270 14:36:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) ioctl$TIOCSBRK(r1, 0x40044590) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000180)=""/106) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000040)) [ 350.085144][T13349] __alloc_pages_nodemask+0x3c1/0x6020 [ 350.090657][T13349] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 350.096620][T13349] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 350.103498][T13349] ? prep_new_page+0x6ef/0x840 [ 350.108324][T13349] ? get_page_from_freelist+0x11a8/0x19d0 [ 350.114146][T13349] kmsan_internal_alloc_meta_for_pages+0xf9/0x510 [ 350.120611][T13349] kmsan_alloc_page+0x7a/0xf0 [ 350.125324][T13349] __alloc_pages_nodemask+0x144d/0x6020 [ 350.130907][T13349] ? update_stack_state+0xa12/0xb40 [ 350.136152][T13349] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 350.142250][T13349] ? __module_address+0x68/0x5e0 [ 350.147310][T13349] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 350.153251][T13349] alloc_pages_vma+0xcaa/0x17a0 [ 350.155021][T13356] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.158158][T13349] shmem_alloc_and_acct_page+0x771/0x1170 [ 350.158246][T13349] shmem_getpage_gfp+0x1afc/0x3f90 [ 350.178467][T13349] ? is_bpf_text_address+0x47d/0x4b0 [ 350.183819][T13349] ? generic_file_splice_read+0x730/0xac0 [ 350.189566][T13349] shmem_file_read_iter+0x4f3/0x1140 [ 350.194918][T13349] ? kmsan_get_shadow_origin_ptr+0x61/0x470 [ 350.200839][T13349] ? shmem_file_llseek+0xdc0/0xdc0 [ 350.205986][T13349] generic_file_splice_read+0x730/0xac0 [ 350.211581][T13349] ? splice_shrink_spd+0x100/0x100 [ 350.216716][T13349] splice_direct_to_actor+0x587/0x1130 [ 350.222213][T13349] ? do_splice_direct+0x580/0x580 [ 350.227296][T13349] do_splice_direct+0x342/0x580 [ 350.232197][T13349] do_sendfile+0x1010/0x1d20 [ 350.236848][T13349] __se_sys_sendfile64+0x2bb/0x360 [ 350.241977][T13349] ? syscall_return_slowpath+0x90/0x5c0 [ 350.247560][T13349] __x64_sys_sendfile64+0x56/0x70 [ 350.252608][T13349] do_syscall_64+0xbc/0xf0 [ 350.257045][T13349] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.262948][T13349] RIP: 0033:0x459819 [ 350.266853][T13349] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:36:58 executing program 4: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x4, 0x10000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000003c0)={0x0, 0xa, 0x100000000, 0x100000000}, &(0x7f0000000400)=0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x1}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r0, r1, 0x0, 0x6, &(0x7f0000000240)='.-%/\'\x00', r2}, 0x30) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) lremovexattr(0x0, &(0x7f0000000180)=@random={'user.', 'c\x86\xdd'}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) socket$kcm(0x29, 0x5, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f00000001c0)=0x1, 0x4) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000000)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB='/rdma'], 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_subtree(r4, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) [ 350.286502][T13349] RSP: 002b:00007f5bdcb4ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 350.294957][T13349] RAX: ffffffffffffffda RBX: 00007f5bdcb4ac90 RCX: 0000000000459819 [ 350.303118][T13349] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 350.311102][T13349] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 350.319179][T13349] R10: 0000000000080005 R11: 0000000000000246 R12: 00007f5bdcb4b6d4 [ 350.327194][T13349] R13: 00000000004c6e87 R14: 00000000004dc238 R15: 0000000000000006 [ 350.385431][T13356] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 14:36:58 executing program 0: r0 = syz_open_procfs(0x0, 0x0) getdents64(r0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x313, 0x3, 0x0, 0x0, 0x9, 0x3}) getdents64(r0, 0x0, 0xffa2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000480)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f0000000640)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) prctl$PR_GET_FP_MODE(0x2e) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000380)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x77}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xa48204) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000000300)={0x0, 0x0}) kcmp(r6, r7, 0x3, r4, r3) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) wait4(0x0, 0x0, 0x80000000, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14c30f34b79ee6bb869388a2103913015253c6a9ca9a4d797a993887526c0eabc3b5aeeadab61d7401adf60554e294d297de79862fa079ccebc4c2d3eec01b3b2b03255100ff062374794a573db9d8bcc6709a3221ac253a79b2498aa8ba7522ec47a0ab9af46600ec073391047a131abe0fadd0b9710c0061ce88bd93d06c57400a6b97892c166b8a7df9aab837bc940ae35e9e5c1054584fdbc930418988c6219a24c5a67734f8f5d336efd382ee8533c3720aa124f726da96ab88c2d18c28092ecb1cc6d56ad4736f3bbd280f38d6f7f7ff4114ef"], 0x4}}, 0x0) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000280)={0x9, 0x7}) semget$private(0x0, 0x0, 0x2) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000180)={0x3}) tkill(0x0, 0x34) [ 350.470126][T13357] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 350.479275][T13357] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 350.502954][T13356] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 14:36:58 executing program 1 (fault-call:7 fault-nth:5): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) [ 350.535699][T13364] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.554713][T13356] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 350.562960][T13356] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 350.682723][T13373] FAULT_INJECTION: forcing a failure. [ 350.682723][T13373] name failslab, interval 1, probability 0, space 0, times 0 [ 350.695409][T13373] CPU: 0 PID: 13373 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 350.703179][T13373] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 350.713290][T13373] Call Trace: [ 350.716683][T13373] dump_stack+0x191/0x1f0 [ 350.721088][T13373] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 350.727061][T13373] should_fail+0xa82/0xaa0 [ 350.731585][T13373] __should_failslab+0x25f/0x280 [ 350.736605][T13373] should_failslab+0x29/0x70 [ 350.741264][T13373] kmem_cache_alloc+0xca/0xa40 [ 350.746105][T13373] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 350.752059][T13373] ? xas_create+0x1c74/0x2460 [ 350.756830][T13373] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 350.763054][T13373] xas_create+0x1c74/0x2460 [ 350.767663][T13373] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 350.773618][T13373] xas_create_range+0x3c9/0xb70 [ 350.778528][T13373] ? xas_find_conflict+0x233/0x1200 [ 350.783827][T13373] shmem_add_to_page_cache+0x82b/0x1430 [ 350.789463][T13373] ? __msan_get_context_state+0x9/0x20 [ 350.795027][T13373] shmem_getpage_gfp+0x2095/0x3f90 [ 350.800238][T13373] ? is_bpf_text_address+0x47d/0x4b0 [ 350.805646][T13373] shmem_file_read_iter+0x4f3/0x1140 [ 350.811037][T13373] ? kmsan_get_shadow_origin_ptr+0x61/0x470 [ 350.817000][T13373] ? shmem_file_llseek+0xdc0/0xdc0 [ 350.822177][T13373] generic_file_splice_read+0x730/0xac0 [ 350.828160][T13373] ? splice_shrink_spd+0x100/0x100 [ 350.833346][T13373] splice_direct_to_actor+0x587/0x1130 [ 350.838867][T13373] ? do_splice_direct+0x580/0x580 [ 350.843986][T13373] do_splice_direct+0x342/0x580 [ 350.848920][T13373] do_sendfile+0x1010/0x1d20 [ 350.853622][T13373] __se_sys_sendfile64+0x2bb/0x360 [ 350.858798][T13373] ? syscall_return_slowpath+0x90/0x5c0 [ 350.864414][T13373] __x64_sys_sendfile64+0x56/0x70 [ 350.869500][T13373] do_syscall_64+0xbc/0xf0 [ 350.873982][T13373] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 350.879932][T13373] RIP: 0033:0x459819 [ 350.883887][T13373] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 350.903542][T13373] RSP: 002b:00007f5bdcb4ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 350.912014][T13373] RAX: ffffffffffffffda RBX: 00007f5bdcb4ac90 RCX: 0000000000459819 [ 350.920057][T13373] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 14:36:59 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$key(0xf, 0x3, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000100)=[r0, r1, r0, r0, r1, r0, r0], 0x7) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000f85fa0)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x50}}, 0x0) 14:36:59 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x4, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x1) r2 = dup3(r1, r0, 0x0) ioctl$TIOCNXCL(r2, 0x540d) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) [ 350.928089][T13373] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 350.936196][T13373] R10: 0000000000080005 R11: 0000000000000246 R12: 00007f5bdcb4b6d4 [ 350.944214][T13373] R13: 00000000004c6e87 R14: 00000000004dc238 R15: 0000000000000006 14:36:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xfff7ffff7fefffc6, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x1}, &(0x7f0000000180)=0x8) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x3, 0x400400) name_to_handle_at(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x2d, 0x8, "bcf86a7e1bfdc8adc9c27e94df94417f3d131696a09e23e756dc14cbc1aa8f834697016e7c"}, &(0x7f0000000280), 0x0) 14:36:59 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES64], 0x8) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x8000) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000000c0)={0xee, "789c66b75c37e57c9b7a37fc29c4bf319716fe5f8e291cea3a9b4f39c97cbff031cf46f780ae65a15901812e3eaa5d10359b47ce6c1c78b57c93b61d4861539415a0ef24b6dd17040f976713761b932881818eac6ef60dd5418174bd800738a73d0cf2b849f98d7b344774fe3846203d769d1773a534be8a03e9ff429d9d9f54cec071e15c18e7e4a5661fb1d4dca378cb8761e2d50e414aacb25bd1c27cb07968686cab5ed4c62abd5738e4e7a2961d697d7582f82f880cff948140ce5b984cc8defce6c9369eb6c6478a971a87e46c51e187fa31688186be642fa2e29d85ae02d6f1e46d88d2edb3f614aa1912"}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0xfffffffffffffd46) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x80000001, 0x0) 14:36:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") getpid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) r1 = gettid() r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)) syz_open_procfs(r1, &(0x7f0000000040)='net/tcp\x00') ioctl(r2, 0x1, &(0x7f0000000140)="83094cc864b3c9555a1bbb5792f5ab1971e4171cc0afdaf0ae0768adfcc2801b5e25f8c654e461046bfae493eab817f12e07b3372876e7da2fbf9a7814c14e11a780ad93c62e036a1d0df348de92ffad11405d11ccca469dea0bc9ebc04fb29eb7b01f20297037a0ad4dbdb8c857ec2847675f") 14:36:59 executing program 1 (fault-call:7 fault-nth:6): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) [ 351.550196][T13400] FAULT_INJECTION: forcing a failure. [ 351.550196][T13400] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 351.563755][T13400] CPU: 1 PID: 13400 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 351.571715][T13400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.581853][T13400] Call Trace: [ 351.585249][T13400] dump_stack+0x191/0x1f0 [ 351.589657][T13400] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 351.595956][T13400] should_fail+0xa82/0xaa0 [ 351.600502][T13400] should_fail_alloc_page+0x1fb/0x270 [ 351.605964][T13400] __alloc_pages_nodemask+0x3c1/0x6020 [ 351.611520][T13400] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 351.617510][T13400] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 351.623497][T13400] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 351.629665][T13400] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 351.635744][T13400] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 351.641738][T13400] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 351.647890][T13400] ? xas_create+0x238e/0x2460 [ 351.652667][T13400] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 351.658670][T13400] ? __do_softirq+0x1/0x858 [ 351.663295][T13400] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 351.669294][T13400] alloc_pages_vma+0xcaa/0x17a0 [ 351.674265][T13400] shmem_alloc_and_acct_page+0x771/0x1170 [ 351.680118][T13400] shmem_getpage_gfp+0x1afc/0x3f90 [ 351.685377][T13400] ? generic_file_splice_read+0x730/0xac0 [ 351.691188][T13400] shmem_file_read_iter+0x4f3/0x1140 [ 351.696621][T13400] ? shmem_file_llseek+0xdc0/0xdc0 [ 351.701818][T13400] generic_file_splice_read+0x730/0xac0 [ 351.707479][T13400] ? splice_shrink_spd+0x100/0x100 [ 351.712696][T13400] splice_direct_to_actor+0x587/0x1130 [ 351.718230][T13400] ? do_splice_direct+0x580/0x580 [ 351.723388][T13400] do_splice_direct+0x342/0x580 [ 351.728371][T13400] do_sendfile+0x1010/0x1d20 [ 351.733094][T13400] __se_sys_sendfile64+0x2bb/0x360 [ 351.738302][T13400] ? syscall_return_slowpath+0x90/0x5c0 [ 351.743963][T13400] __x64_sys_sendfile64+0x56/0x70 [ 351.749098][T13400] do_syscall_64+0xbc/0xf0 [ 351.753604][T13400] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.759557][T13400] RIP: 0033:0x459819 [ 351.763531][T13400] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 351.783201][T13400] RSP: 002b:00007f5bdcb4ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 351.791698][T13400] RAX: ffffffffffffffda RBX: 00007f5bdcb4ac90 RCX: 0000000000459819 [ 351.799822][T13400] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 351.807874][T13400] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 351.815930][T13400] R10: 0000000000080005 R11: 0000000000000246 R12: 00007f5bdcb4b6d4 [ 351.823971][T13400] R13: 00000000004c6e87 R14: 00000000004dc238 R15: 0000000000000006 14:36:59 executing program 3: r0 = userfaultfd(0x80800) userfaultfd(0x80800) fcntl$F_SET_RW_HINT(r0, 0x11, &(0x7f0000000040)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000080)={0x0, 0x0, {0x2, 0x1, 0x300a, 0x6, 0x8, 0x4, 0x3, 0x6}}) 14:37:00 executing program 2: r0 = dup(0xffffffffffffff9c) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000040)={{0x401, 0x2, 0x0, 0x9, 0x6, 0x6}, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xc7) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000380)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 14:37:00 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) r2 = semget$private(0x0, 0x3, 0x4) semctl$GETPID(r2, 0x1, 0xb, &(0x7f0000000080)) 14:37:00 executing program 1 (fault-call:7 fault-nth:7): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) [ 352.348631][T13426] FAULT_INJECTION: forcing a failure. [ 352.348631][T13426] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 352.361893][T13426] CPU: 1 PID: 13426 Comm: syz-executor.1 Not tainted 5.2.0+ #15 [ 352.369542][T13426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.379643][T13426] Call Trace: [ 352.382984][T13426] dump_stack+0x191/0x1f0 [ 352.387397][T13426] should_fail+0xa82/0xaa0 [ 352.391876][T13426] should_fail_alloc_page+0x1fb/0x270 [ 352.397304][T13426] __alloc_pages_nodemask+0x3c1/0x6020 [ 352.402826][T13426] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 352.408867][T13426] ? do_splice_direct+0x342/0x580 [ 352.413938][T13426] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 352.420122][T13426] ? prep_new_page+0x6ef/0x840 [ 352.424938][T13426] ? get_page_from_freelist+0x11a8/0x19d0 [ 352.430718][T13426] kmsan_internal_alloc_meta_for_pages+0x86/0x510 [ 352.437173][T13426] kmsan_alloc_page+0x7a/0xf0 [ 352.441901][T13426] __alloc_pages_nodemask+0x144d/0x6020 [ 352.447480][T13426] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 352.453413][T13426] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 352.459342][T13426] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 352.465443][T13426] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 352.471369][T13426] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 352.477304][T13426] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 352.483404][T13426] ? xas_create+0x238e/0x2460 [ 352.488123][T13426] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 352.494081][T13426] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 352.500012][T13426] alloc_pages_vma+0xcaa/0x17a0 [ 352.504939][T13426] shmem_alloc_and_acct_page+0x771/0x1170 [ 352.510756][T13426] shmem_getpage_gfp+0x1afc/0x3f90 [ 352.515986][T13426] ? generic_file_splice_read+0x730/0xac0 [ 352.521758][T13426] shmem_file_read_iter+0x4f3/0x1140 [ 352.527133][T13426] ? shmem_file_llseek+0xdc0/0xdc0 [ 352.532300][T13426] generic_file_splice_read+0x730/0xac0 [ 352.537913][T13426] ? splice_shrink_spd+0x100/0x100 [ 352.543068][T13426] splice_direct_to_actor+0x587/0x1130 [ 352.548557][T13426] ? do_splice_direct+0x580/0x580 [ 352.553669][T13426] do_splice_direct+0x342/0x580 [ 352.558589][T13426] do_sendfile+0x1010/0x1d20 [ 352.563258][T13426] __se_sys_sendfile64+0x2bb/0x360 [ 352.568396][T13426] ? syscall_return_slowpath+0x90/0x5c0 [ 352.573991][T13426] __x64_sys_sendfile64+0x56/0x70 [ 352.579045][T13426] do_syscall_64+0xbc/0xf0 [ 352.583496][T13426] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 352.589410][T13426] RIP: 0033:0x459819 [ 352.593327][T13426] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 352.612965][T13426] RSP: 002b:00007f5bdcb29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 352.621405][T13426] RAX: ffffffffffffffda RBX: 00007f5bdcb29c90 RCX: 0000000000459819 [ 352.629405][T13426] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 352.637404][T13426] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 352.645406][T13426] R10: 0000000000080005 R11: 0000000000000246 R12: 00007f5bdcb2a6d4 [ 352.653398][T13426] R13: 00000000004c6e87 R14: 00000000004dc238 R15: 0000000000000005 14:37:01 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xf508, 0x400) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x5) recvmmsg(r0, &(0x7f0000002680)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000010c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001100)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001300)=[{&(0x7f0000001280)=""/92, 0x5c}], 0x1, &(0x7f0000001340)=""/45, 0x2d}, 0x400}, {{&(0x7f0000001380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002600)=[{&(0x7f0000001400)=""/167, 0xa7}, {&(0x7f00000014c0)=""/145, 0x91}, {&(0x7f0000001580)=""/4096, 0x1000}, {&(0x7f0000002580)=""/78, 0x4e}], 0x4, &(0x7f0000002640)=""/18, 0x12}, 0x5}], 0x3, 0x21, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000002740)={r1, 0x1, 0x6, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000002780)={0x80, 0x401, 0x1, 'queue1\x00', 0x7f}) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000002840)={0x2, 0x4e20, @rand_addr=0x4}, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000028c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000002a00)={&(0x7f0000002880)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000029c0)={&(0x7f0000002900)={0xb0, r2, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff801}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x50}, 0x4000) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000002a80)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000002b40)={&(0x7f0000002a40)={0x10, 0x0, 0x0, 0x1030}, 0xc, &(0x7f0000002b00)={&(0x7f0000002ac0)={0x14, r3, 0x10, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8c0}, 0x80) r4 = shmget(0x1, 0x3000, 0x20, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r4, 0x0) ioctl$sock_netdev_private(r0, 0x89fe, &(0x7f0000002b80)="5fc4fa7792798aef69568515cf88f14d9002a3d3d57332a9caafff6a6f97395764b428adb4c0cf0a2490354b90bd129db2914852e9766406") ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) symlinkat(&(0x7f0000002bc0)='./file0\x00', r0, &(0x7f0000002c00)='./file0\x00') ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000002c40)=0x203b) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000002c80)=0x8001) ioctl$KDADDIO(r0, 0x4b34, 0x5) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000002cc0)={0x9, 0x400000}) ioctl$TCSBRK(r0, 0x5409, 0x9) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000002d00)={0xc0000000, 0x106, "3b0c9351f21de7d28910f70b8b8e466de2c5309855fde8a0a3180f15a24ffc5b", 0xffffffffffffff81, 0x400, 0x8b, 0x2, 0x20, 0x4, 0x8, 0x80, [0x6b9, 0x1, 0x100000000, 0x3]}) r5 = getpgrp(0x0) ptrace$getsig(0x4202, r5, 0x80000000, &(0x7f0000002e00)) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000002e80)) close(r0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000002ec0), 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002fc0)={r0, &(0x7f0000002f00)="9dc10b6b959b17cc7575a78871f04e51085beb089484cafc789e6cde7d99a8d0dd12ec1951106e00d32a7a31e7fcf0093d7593c64fc54d80e11c3d7ff30db5f43c912ddce985ad3da168305d125dfa9fae86e05e47aec43765e89bb9c75ddd904df5c867441ce22fe9a1a03d338e568edc6da074c1e3", &(0x7f0000002f80)="cf059372adf04a8a87f3979d63de8100e8d7a0d0984136a5c9af3266", 0x1}, 0x20) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f0000003000)={0x3, 0x2, 0xeeb}) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000003040), &(0x7f0000003080)=0x4) 14:37:01 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x1, 0x80000001, @remote}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$video(0x0, 0x6c, 0x2000) syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x0, 0x4f641b8da840cbdd) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, &(0x7f0000000100)=0xfffffffffffffc60) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000040)={0x3, r0}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\'v\x01\x03\xf2t', @ifru_flags}) r3 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="1cd9ef9be4172a23720ccd81081822d3846399c262c877f2edb4b9a4584b1f830c5bf77efe43d83fb0cf7c3d89ad3c681652bc539541c65400ba706eed645491d0b7edd3528fd5768e924d15d46d8af3eb615512c3f179078211a36ea569e3995dfea621c1ecf1f236303ed79ece56777c458b7168d638e0b4427721c25bad37afe27e38cc4b6a39334271bbf7719fb16a74fd9e731d2dc1e501538a79dbc015d34ef080f5c8398a663d576013a3185651af28b33098ea", 0xb7, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r3, &(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)='ip6gre0\x00\x00\x00\'v\x01\x03\xf2t') 14:37:01 executing program 3: r0 = socket(0x400000000010, 0x0, 0x0) write(r0, &(0x7f0000000080)="2400000021002551061c0165ff07fc020200000000100f000ee1000c08000b0000000008", 0x24) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x6}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002580)={'team0\x00', 0x0}) lstat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002680)={{{@in=@empty, @in=@broadcast, 0x4e22, 0x2, 0x4e21, 0x200, 0x0, 0x80, 0x80, 0x0, r1, r2}, {0x81, 0x40000000000000, 0x4, 0x8, 0x9, 0x7fffffff, 0xfffffffffffffff9, 0x8}, {0x0, 0x4, 0x4, 0xf3}, 0xe9, 0x6e6bb7, 0x2, 0x1, 0x3}, {{@in6=@mcast1, 0x4d4, 0x33}, 0xa, @in6=@loopback, 0x3504, 0x4, 0x1, 0x2, 0x1, 0x1, 0x7fff}}, 0xe8) 14:37:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f00000000c0)) sendto(r1, 0x0, 0x20f, 0x0, 0x0, 0x20d) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") recvmsg(r1, &(0x7f00000001c0)={0x0, 0x58, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000002c0)={@dev, @remote, 0x0}, &(0x7f0000000300)=0xc) bind$xdp(r2, &(0x7f0000000340)={0x2c, 0x2, r4, 0x7, r2}, 0x10) 14:37:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) ioctl$int_out(r0, 0x2, &(0x7f0000000080)) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x7c18, 0xdbcb, 0x1, 0x0, 0x0, [{r2, 0x0, 0x6}]}) 14:37:01 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x402040) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x1ff) sendto$inet(r0, &(0x7f0000000080)="cf29c24154fb03a9fcb92acee028ec551b6caf6a6b03740b94575a3891b4d0833cbb116e4afc480d3a65aa7e4a19839916166e55f219e13d2cd2", 0x3a, 0x4008845, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000280)={0x0, @reserved}) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000340)) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) getpeername$packet(r0, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) r2 = getuid() sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=@report={0x70, 0x20, 0x200, 0x70bd26, 0x25dfdbfb, {0xff, {@in=@rand_addr=0x9, @in=@multicast2, 0x4e21, 0x4d4e, 0x4e20, 0x81, 0x2, 0x80, 0x20, 0x0, r1, r2}}, [@lifetime_val={0x24, 0x9, {0x9, 0x0, 0xfff, 0x6}}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x23) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000700)={0x8001, 0x800, 0x8, 0x1f, 0xfffffffffffffffc, 0xffffffffffffff65, 0xd53}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20\x00', 0x280001, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000780)={0x1, 0x0, {0x6, 0x80200, 0x40, 0x7fff}}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000007c0)=r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e23, @local}}, [0x3f, 0x7, 0xcb, 0x2, 0x98, 0x9, 0x100, 0x7, 0x2, 0x66, 0xc7, 0x7f, 0x7, 0x2, 0x1]}, &(0x7f0000000900)=0x100) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000940)=@sack_info={r4, 0xdbe, 0x3b39}, 0xc) getresuid(&(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000a40)={@hyper}) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000a80)={0x1, 0x0, {0x5, 0x8, 0x300d, 0x0, 0xc, 0x4, 0x2, 0x5}}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) socketpair(0xf, 0x6, 0x8020000000000, &(0x7f0000000b00)) r5 = semget(0x2, 0x0, 0xa) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) semtimedop(r5, &(0x7f0000000b40)=[{0x0, 0x5, 0x1800}], 0x1, &(0x7f0000000bc0)={r6, r7+30000000}) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000c00)) 14:37:01 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda62876", @ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611", @ANYRES64, @ANYRES32, @ANYRESHEX], 0x0, 0xbe}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:01 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611739c58ba8588ba1a998a9783497cbda850350a256800bed304bb6e9f1cfd72128ff9231a20d0e85f10079c9ae44972f3d1f22a5d0ffd5b219b6a5f7886b0426a0a380fb348c855b3cde1b993a2a8cae28497d0b248", @ANYRES64, @ANYRES32, @ANYBLOB="e6c55c5d9eba2e"], 0x0, 0xbe}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 353.819649][T13452] ptrace attach of "/root/syz-executor.3"[13450] was attempted by "/root/syz-executor.3"[13452] 14:37:01 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0x0) 14:37:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') lseek(r0, 0x63, 0x0) 14:37:02 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$unix(0xffffffffffffff9c, 0x0, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) [ 354.014672][T13459] ptrace attach of "/root/syz-executor.3"[13458] was attempted by "/root/syz-executor.3"[13459] 14:37:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) socket$inet6_udp(0xa, 0x2, 0x0) 14:37:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001500)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000001540)={0x28, r2, 0x401, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 14:37:02 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab0", @ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc1461173", @ANYRES64, @ANYRES32, @ANYRESHEX], 0x0, 0xb7}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:02 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 14:37:02 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d", @ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19", @ANYRESOCT, @ANYRES64, @ANYRES32, @ANYRESHEX], 0x0, 0xc5}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:02 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='stack\x00') socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0x10000012f) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 354.581716][T13492] ptrace attach of "/root/syz-executor.3"[13491] was attempted by "/root/syz-executor.3"[13492] [ 354.851686][T13502] IPVS: ftp: loaded support on port[0] = 21 [ 355.055854][T13502] chnl_net:caif_netlink_parms(): no params data found [ 355.131905][T13502] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.140520][T13502] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.149825][T13502] device bridge_slave_0 entered promiscuous mode [ 355.160669][T13502] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.168037][T13502] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.177212][T13502] device bridge_slave_1 entered promiscuous mode [ 355.215987][T13502] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 355.229209][T13502] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 355.260823][T13502] team0: Port device team_slave_0 added [ 355.269730][T13502] team0: Port device team_slave_1 added [ 355.346803][T13502] device hsr_slave_0 entered promiscuous mode [ 355.403016][T13502] device hsr_slave_1 entered promiscuous mode [ 355.476804][T13502] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.484151][T13502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.492155][T13502] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.499402][T13502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.628282][T13502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.657434][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.667241][ T3344] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.676014][ T3344] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.685845][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 355.706371][T13502] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.720165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.729289][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.736566][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.764747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.776335][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.783693][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.799288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.810661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.827012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.844916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.860745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.877090][T13502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.911210][T13502] 8021q: adding VLAN 0 to HW filter on device batadv0 14:37:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008c40)={&(0x7f0000000200)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000008b00)=[{&(0x7f0000008600)=""/166, 0xa6}, {&(0x7f00000086c0)=""/101, 0x65}, {&(0x7f0000008940)=""/240, 0xf0}, {0x0}], 0x4, &(0x7f0000008b80)=""/172, 0xac}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000008c80)={0x0, 0x5, 0x101, 0x58a, 0x100, 0xffffffffffffffff, 0x0, [], r2, r0, 0x0, 0x4}, 0x3c) ioctl$TUNSETLINK(r1, 0x400454cd, 0x118) perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r3, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) gettid() write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0xa01, 0x0) 14:37:04 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab0", @ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc1461173", @ANYRES64, @ANYRES32, @ANYRESHEX], 0x0, 0xb7}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:04 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, &(0x7f0000000140)='cgroup2\x00') 14:37:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40080, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)) 14:37:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, [], [{0x40, 0x9, 0x8, 0x8, 0x7, 0xffffffff}, {0x2, 0x20, 0x4, 0x8f, 0x1ff, 0x8000}], [[], []]}) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x1) openat$cgroup_subtree(r3, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:04 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$9p(r0, 0x0, 0x0) [ 356.118292][T13521] devpts: called with bogus options 14:37:04 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x0, 0x1, 0x2, 0x0, 0x0, 0x2080, 0x6ae0}) 14:37:04 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611739c58ba8588ba1a998a9783497cbda850350a256800bed304bb6e9f1cfd72128ff9231a20d0e85f10079c9ae44972f3d1f22a5d0ffd5b219b6a5f7886b0426a0a380f", @ANYRESOCT, @ANYRES64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eba2e"], 0x0, 0xd5}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:04 executing program 3: preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x3) syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x11e) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r1 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(0x0, 0x0, 0x0, 0x0, r1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) fcntl$getown(0xffffffffffffffff, 0x9) sched_getparam(0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semtimedop(0x0, 0x0, 0x0, 0x0) munlockall() rt_sigsuspend(0x0, 0xfffffffffffffd95) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x8a4) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x1ac) sendto$inet(r0, &(0x7f0000000000)="1b", 0x1, 0x8000, 0x0, 0x0) close(r0) 14:37:04 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 14:37:04 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYBLOB="43977da5af3f47eed84a1f3fa2ac396e78977392500eb39ec6e043c2858b25d0198869ff0976c387b59a8b9bffc80d2e922a09e1b9ed58e9ae13c4954c8640e2b83f7a04416f859b429ceece29eb29c91d51a4467dde7eb001944f8b8d02e0cd08640793329ed72970e3549bdeddc1d81c8011370bbfc9c7b7012b8bcf715b2db8a4d301", @ANYPTR, @ANYPTR, @ANYRESOCT, @ANYRES64], 0x0, 0xbb}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:04 executing program 0: 14:37:04 executing program 4: 14:37:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) statx(r1, &(0x7f0000000040)='./file0\x00', 0x400, 0x80, &(0x7f0000000100)) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80005) [ 356.580161][T13547] ptrace attach of "/root/syz-executor.2"[13546] was attempted by "/root/syz-executor.2"[13547] 14:37:04 executing program 2: 14:37:04 executing program 5: 14:37:04 executing program 0: 14:37:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 14:37:05 executing program 4: 14:37:05 executing program 2: 14:37:05 executing program 3: 14:37:05 executing program 5: 14:37:05 executing program 2: 14:37:05 executing program 5: 14:37:05 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x131041, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e20, @remote}}, 0x0, 0xfffffffffffffffb, 0x0, "a9c56c9f30e754b428b2c178da6324eb1aaad5b680b89b6991d5010eb384236c58e956a544d8ebcb5bba06727c2af44cf5498cac4082ee21133dcf47b46f65648599eb82a16d19fba94c98857d2ec1ef"}, 0xd8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)={0x2, 0x3, 0x4, 0x1, 0xffffffff}) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x80005) 14:37:05 executing program 3: 14:37:05 executing program 4: 14:37:05 executing program 2: 14:37:05 executing program 5: 14:37:05 executing program 0: 14:37:05 executing program 4: 14:37:05 executing program 3: 14:37:05 executing program 2: 14:37:05 executing program 5: 14:37:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20200, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000140)=0x5, 0x4) close(0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x0) sendfile(r2, r3, 0x0, 0x80005) 14:37:05 executing program 4: 14:37:06 executing program 2: 14:37:06 executing program 0: 14:37:06 executing program 3: syz_emit_ethernet(0x423, &(0x7f0000000240)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) 14:37:06 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) 14:37:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)) 14:37:06 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x806, 0x1c000700}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) 14:37:06 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 14:37:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x4105082) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x120) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000140)='$user\x00', &(0x7f0000000180)='./file0\x00', r0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f00000001c0)) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, 0x0, 0x80005) 14:37:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x6, 0x0, 0x0) 14:37:06 executing program 3: pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x3) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) syz_genetlink_get_family_id$ipvs(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:37:06 executing program 4: getresuid(&(0x7f0000000100), &(0x7f0000000140), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000005c0)={'hsr0\x00', 0x400}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x10000012f) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') preadv(r0, &(0x7f0000000100), 0x33e, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 14:37:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000001c0)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000100007ab000000000000600005700000000000000000000020018a9400100000000083474f900000000000035380080ffff000020000000ef00030006000000000002000080ac14ff04f00004000000000003000500000000000200423b1d632bd7b8208b80324700c7"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x1dfc4ee80fed4f0, 0x0) 14:37:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) lseek(r0, 0x0, 0x3) 14:37:06 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x2) 14:37:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000100)=0x4) 14:37:07 executing program 2: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') exit(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) getdents(r0, 0x0, 0x0) 14:37:07 executing program 4: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x100) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x9, 0xa2, 0x80000001}) io_setup(0x100, &(0x7f0000000300)) fsync(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = semget(0x1, 0x0, 0x280) semctl$GETZCNT(r1, 0x3, 0xf, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0xd6586342319cb2fa) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000001e00)={0x0, 0x2, 0x0, 0xfffffffffffffff7, 0x3, [{0x0, 0x1, 0xd11, 0x0, 0x0, 0x82}, {0x0, 0x0, 0xfffffffffffffffc}, {0x8000, 0x0, 0xffffffff80000001, 0x0, 0x0, 0x80}]}) ioctl$void(0xffffffffffffffff, 0x5450) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000001f40)=""/198) 14:37:07 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r1, 0x2) 14:37:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:07 executing program 0: r0 = socket$inet(0x2, 0x200000000003, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xfffffffffffffe20) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) 14:37:07 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4d1bccd3d2bb0300000014ac0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:07 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x1}, 0xff7f) 14:37:07 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611739c58ba8588ba1a998a9783497cbda850350a256800bed304bb6e9f1cfd72128ff9231a20d0e85f10079c9ae44972f3d1f22a5d0ffd5b219b6a5f7886b0426a0a380fb348", @ANYRESOCT, @ANYRES64, @ANYRESHEX, @ANYBLOB="e6c55c5d9eba"], 0x0, 0xd2}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000001c0)=[{r0}, {}, {}, {r0}], 0x4, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) recvfrom$inet(r1, 0x0, 0xc703, 0x0, 0x0, 0x800e00526) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r2, 0x0) [ 359.526413][T13698] ptrace attach of "/root/syz-executor.5"[13697] was attempted by "/root/syz-executor.5"[13698] 14:37:07 executing program 5: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e00341) ppoll(&(0x7f0000000040), 0x4, &(0x7f0000000000)={0x2f}, 0x0, 0xff36) shutdown(r0, 0x0) 14:37:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:37:07 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r1, 0x401, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1f}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc0}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x397}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}]}, 0x78}}, 0x40000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r3 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x1, 0x105082) r4 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x80005) 14:37:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x1}, {}], 0x2, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00810) readv(r1, &(0x7f0000001440)=[{&(0x7f0000000180)=""/72, 0x48}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 14:37:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000240)=""/142, 0x8e}, {0x0}, {0x0}], 0x3) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/1, 0x1}, {0x0}, {0x0}], 0x3}, 0x6) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:37:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x41, 0x0, &(0x7f00000000c0)) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x800e002e6) 14:37:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:37:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1, 0x40) ioctl$TIOCMIWAIT(r3, 0x545c, 0x0) 14:37:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001900)=[{&(0x7f00000000c0)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e004cd) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/148, 0x94}, {0x0}], 0x2, 0x0, 0xfffffffffffffd1c}, 0x0) shutdown(r2, 0x0) 14:37:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000100)=[{}, {r0}, {}, {}, {}], 0x5, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r1) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000380)={0xffff}, 0x10) getpeername(r1, 0x0, &(0x7f0000000040)) recvfrom$inet(r1, 0x0, 0x530e, 0x0, 0x0, 0x800e0054f) shutdown(r2, 0x0) 14:37:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) r3 = request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='!vmnet1cgroup\x00', 0xfffffffffffffff9) r4 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x8, 0x82400) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={0x0, 0x1ff, 0x30, 0x8, 0x7fffffff}, &(0x7f0000000280)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000002c0)={0x20, 0x204, 0x40, 0x3, r5}, &(0x7f0000000300)=0x10) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x401, 0x400) keyctl$describe(0x6, r3, &(0x7f0000000180)=""/31, 0x1f) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/64, 0x40}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:37:08 executing program 5: poll(&(0x7f0000000200)=[{}, {}], 0x2, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e00349) shutdown(r0, 0x0) 14:37:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) getitimer(0x1, &(0x7f0000000180)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e002e6) 14:37:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000100)={0x2240, 0x3, 0xdb, 0x1000, 0x200, 0x9fb4, 0xc5}) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) r4 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="434c45d2d85827c08d0114e91351521c84dfba2251cb799d839073b3d23481a261334865f184f68e3fec15bc5af81ecea249b011d755a8704498e2cdfc22c06b1a7f684023f8489d95295b41fbeb68449da18e8d8d7a85f2dc87d2560847c7d54260b924d357f141d4deb2416e4293448d16ef85a428742073a219c54bebe256594375245d16708cdf94992ffcdea3d73b186df7ef99a63c1583c04572a04e1cdcee82085f6da75fdd367018e7fb7f930210a5fa4dd461473113054c4d82db3baa5ca2c2e784ba0eae586ebef4b09d3ef55e24e48cc3de807764", 0xda, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r4, 0x8) 14:37:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x1}, {r0}], 0x2, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00810) readv(r1, &(0x7f0000001440)=[{&(0x7f0000000180)=""/72, 0x48}, {0x0}, {0x0}, {0x0}, {0x0}], 0x3) shutdown(r1, 0x0) 14:37:09 executing program 0: poll(&(0x7f0000000200)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e00349) shutdown(r0, 0x0) 14:37:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00810) readv(r1, &(0x7f0000001440)=[{&(0x7f0000000180)=""/72, 0x48}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 14:37:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x4b, 0x105081) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x47d9, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000140)={0x10, 0x5, &(0x7f0000000100)="2889246bc52149b9d58a3737875a1d23f16b7f69e15331d7429e84", {0x6, 0x3, 0x7d75575f, 0x4, 0x8, 0x1, 0x1, 0xffff}}) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r2, &(0x7f00000001c0)="150d3c080776ba5ede8ac57361eea67b92eadaa58b2141da0bf84ef8bb843f20b6ba1111d793bc9714d3362f635cbb10280126a41eda96a3a129f1aef25469be8d82780f8e67e0d2c55f4354ccadf6e366b45d322d4a0c5c131cc3a7f5b218af1d21cacac565644620964f68e8e54db942310a49c77a951f6c0cd686e7f5a2c8940a18c72cf90e0d6ac3dc91e784295f85e97746a18f007051321de930b1dcc386", &(0x7f0000000280)=""/110}, 0x18) pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r1, r3, 0x0, 0x80005) 14:37:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000000)=0x919, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00802) 14:37:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000001c0)=[{r0}, {}, {}], 0x3, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) recvfrom$inet(r1, 0x0, 0xc703, 0x0, 0x0, 0x800e00526) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r2, 0x0) 14:37:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000240)=""/142, 0x8e}, {0x0}, {0x0}], 0x3) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/1, 0x1}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:37:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:37:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:37:09 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f0000000000)=0x919, 0x4) setsockopt$inet_int(r0, 0x0, 0x800000000044, &(0x7f00000002c0)=0x104, 0xfdbd) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00802) 14:37:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x4000, 0x0) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0), 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000001800)={0x7, {{0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x15}, 0x100000000}}, 0x1, 0x1, [{{0xa, 0x4e20, 0x1, @mcast2, 0x90a}}]}, 0x110) r4 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000001540)=""/102, 0x66}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000013c0)=""/92, 0xea}, {&(0x7f00000001c0)=""/7, 0xe6}, {&(0x7f0000000380)=""/4096, 0xfffffffffffffe8e}], 0x1000000000000062, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x398, &(0x7f0000000200)=[{&(0x7f0000001380)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) ioctl(r4, 0xc2604110, &(0x7f0000000000)) sendfile(r1, r2, 0x0, 0x80005) 14:37:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x1}, {r0}], 0x2, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00810) readv(r1, &(0x7f0000001440)=[{&(0x7f0000000180)=""/72, 0x48}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 14:37:10 executing program 4: poll(&(0x7f0000000200)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e00349) ppoll(&(0x7f0000000040), 0x20e9, &(0x7f0000000780)={0xfffffffc}, 0x0, 0x0) shutdown(r0, 0x0) 14:37:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000080)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:10 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) poll(&(0x7f0000000000), 0x1, 0x8000000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e00647) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/86, 0x56}, {0x0, 0xfffffffffffffff1}, {0x0}, {0x0}], 0x10000000000000bc}, 0x0) shutdown(r0, 0x0) 14:37:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)='\a', 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:10 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000080), 0x1, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getitimer(0x1, &(0x7f0000000180)) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e002e6) 14:37:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000001c0)=[{}, {}, {r0}], 0x3, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xc703, 0x0, 0x0, 0x800e005b6) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/197, 0x154}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) shutdown(r1, 0x0) 14:37:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/64, 0x40}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:37:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000100)=[{}, {r0}, {}, {}, {}], 0x5, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r1) setsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r1, 0x2}, {}], 0x2, 0x3) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 14:37:10 executing program 3: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000040)={0x0, {{0x2, 0xffffffffffffffff}}}, 0x90) poll(&(0x7f0000000080), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x7e, 0x0, 0x0, 0x800e004a1) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:37:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20001}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x94, r3, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3af7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6ff4dea7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x4040) r4 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) sendfile(r1, r4, 0x0, 0x80005) 14:37:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x18, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:37:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = getpgrp(0xffffffffffffffff) r2 = gettid() setpgid(r1, r2) 14:37:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x40002) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x2) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000180)={0x0, 0x3, 0x8, [], &(0x7f0000000140)=0x100000001}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x80005) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000000000000ff0b00000000000001010100000000000dab66754df43d2a5f769f886fbb053078bad11285c94b61b2c444e60e85b0d5f1f45b83a48cc12260ff61dc9b430467d59de0cfcfdc06bc636b1a6727883a77fd1cabc65233cb99ab210a5bf905202f68c714a6b7d90bf282bad3342e60a71afef24eb3a67bedea5bb5f7403cefc6a80666c7b99b21d9ead3559a453f2d3c155f1a0041042e7c37f544158561ae45688c2e7e404a29da7744d42aa5112a0a5ca74c67a052399efc072a408c639b38119952ab44e922b097e567bd58850bd77f46899a9a558e86b135b3f6f5dd51fda006a640c9f300"]) 14:37:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/64, 0x40}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:37:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x1) recvfrom$inet(r0, 0x0, 0x24f, 0x0, 0x0, 0x800e005fd) shutdown(r0, 0x0) 14:37:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) clock_settime(0xe, &(0x7f0000000080)) recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:37:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f00000001c0)=[{r0}, {}, {}, {}, {r0}], 0x5, 0x4c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) recvfrom$inet(r1, 0x0, 0xc703, 0x0, 0x0, 0x800e00526) recvmsg(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/197, 0xc5}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) shutdown(r2, 0x0) 14:37:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}], 0x2}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/64, 0x40}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:37:11 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:37:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000040)='U*') fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) sendfile(r1, r2, 0x0, 0x80005) r3 = socket$inet6_sctp(0xa, 0xf57cb79794a73f8b, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0xf2, "cd6130174deaae5858e9d640192f7c86394f1e6014ee2734b34365d5e54e629ec0d14ec20ad10483384eb4e8b29034dd9843be9225d1a231ce38cd3e7c93346e0fb540bd180b2c6fb9bcda9a713cfb0eaf232793fcb250ccc974742cdccb5622d1948e3cd232aaffdd7d604fb424b360876504a646db44867edc16d3bb74e40d0f5f2a01a971be55c31b555fb1b5bc7a2c3513fe9cdde45a67bf9c51805b29ace5b7d70678f4603753d7ae51a986474de435d063432ea169fc07d937829519bfe7b523a70f70c845f132803c2fd10337773f06c3a704fa31f4f087b88faceb1e319cf49f4bb4afc10fc376fb01835633a4f7"}, &(0x7f0000000200)=0xfa) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000240)={r4, 0x5}, 0x8) 14:37:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=@fragment, 0x8) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000880)=0xfffffe54) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8040fffffffd) 14:37:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) quotactl(0x4, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) rmdir(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=@fragment, 0x8) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@initdev}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000001c0)=ANY=[@ANYBLOB="b6013700ccd98f610435f3aa3e5120061362145cf7ec4fb373566c7bc7cd52ac527dce6077c0d82c350f1a723e154f98b1b657e0ba06345a071357ee7bd66d8aed963d913e5d5b29a6e64ca0da99a20caf"]) ftruncate(r1, 0x7fff) 14:37:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$UI_DEV_DESTROY(r3, 0x5502) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000280)={r4, 0x800}, &(0x7f00000002c0)=0x8) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="5cc9c74ec596f2d42d8c48bf8b8eb0a36e48964da02074"}, {&(0x7f0000000100)="af74cf16eb91beff8adaa6ebb8822404e0f225337ecd113d35141a73"}], 0x1000005d, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x40020008005, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) ioctl$DRM_IOCTL_IRQ_BUSID(r5, 0xc0106403, &(0x7f0000000180)={0x40, 0x100000001, 0x4c, 0x81}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00\x10') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x100000000000019d, 0x400000000000) [ 364.167886][T13994] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 364.254405][T14002] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:37:12 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:37:12 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:37:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(des3_ede)\x00'}, 0x58) 14:37:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000000240)='./control\x00', 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r4 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000180)='./file0\x00', 0x200) rmdir(&(0x7f0000000080)='./control\x00') getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r6, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, 0x0, 0x80005) 14:37:12 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='hsr0\x00', 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback=0xac141413}}, 0x1c) 14:37:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008102e00f80ecdb4cb9f207c804a00d00000088000afb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 14:37:12 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 14:37:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r4 = accept4(r0, &(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x80, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x4e22, @remote}]}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e24, 0x3, @empty, 0x4}}, 0x0, 0x8, 0x9, 0x0, 0x4}, &(0x7f00000004c0)=0x98) sendfile(r2, r3, 0x0, 0x80005) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000500)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000580)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r7, 0x4008642b, &(0x7f00000005c0)={r8}) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000100)={0x6, 0xb, 0x4, 0x200000, {0x0, 0x2710}, {0x5, 0x0, 0x5, 0x2a, 0x7, 0x50, "f66383ec"}, 0x8000, 0x1, @userptr=0x6, 0x4}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={r9, 0x5}, 0x8) [ 365.075146][T14047] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 14:37:13 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:13 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:13 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x41) sendto$inet6(r0, &(0x7f0000000640)="ce03100001000100ff901efc9fb35c22cc6dc37916237d8599b5", 0x1a, 0x0, 0x0, 0x0) 14:37:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x80000000, {{0x2, 0x4e20, @multicast2}}}, 0x88) 14:37:13 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) close(r1) 14:37:13 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:13 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$vhci(r0, &(0x7f0000000040)=@HCI_SCODATA_PKT={0x3, "fc"}, 0x2) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:37:13 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00\x10') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 14:37:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000140)="263abd030e98ff4dc870bd6688a8", 0x0, 0x1200}, 0x28) 14:37:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) sendfile(r1, r2, 0x0, 0x80005) 14:37:14 executing program 2: r0 = gettid() semget$private(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) mmap(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) wait4(r0, 0x0, 0x4, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) request_key(0x0, 0x0, &(0x7f00000001c0)='keyring', 0xfffffffffffffffd) keyctl$get_persistent(0x16, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xffffffffffffff73) tkill(r0, 0x13) 14:37:14 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:14 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = gettid() semget$private(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) wait4(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xffffffffffffff73) tkill(r0, 0x15) 14:37:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000000080)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) 14:37:14 executing program 3: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4d1bccd3d2bb03000000148c0f34"], 0xe}}, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x77f4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000000c0)={0x0, 0x0}, 0x10) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:14 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:14 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4d1bccd3d2bb03000000148c0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:14 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) syz_emit_ethernet(0x10041, &(0x7f0000000000)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 366.372665][T14120] ptrace attach of "/root/syz-executor.3"[14119] was attempted by "/root/syz-executor.3"[14120] 14:37:14 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 14:37:14 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES32, @ANYRESHEX], 0x0, 0x30}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:14 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000080)) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/165, 0xa5}, 0x2022) sendfile(r1, r2, 0x0, 0x80005) [ 366.660506][T14137] ptrace attach of "/root/syz-executor.5"[14134] was attempted by "/root/syz-executor.5"[14137] 14:37:14 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="15da71df512636fe"], 0x8}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x10041, &(0x7f0000000000)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 366.766090][T14143] ptrace attach of "/root/syz-executor.0"[14142] was attempted by "/root/syz-executor.0"[14143] 14:37:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb&9m\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [{}], {}, [{}]}, 0x4, 0x0) 14:37:14 executing program 4: getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x10041, &(0x7f0000000000)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 367.060259][T14161] ptrace attach of "/root/syz-executor.5"[14160] was attempted by "/root/syz-executor.5"[14161] [ 367.078685][T14168] Unrecognized hibernate image header format! [ 367.085097][T14168] PM: Image mismatch: architecture specific data 14:37:15 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='stack\x00') socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 14:37:15 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='stack\x00') socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:37:15 executing program 4: getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) sendmmsg$unix(r0, &(0x7f0000004c80)=[{0x0, 0x0, 0x0}], 0x1, 0x40) 14:37:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x100000000, 0x400) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x22a640, 0x0) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000200)=0xffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, &(0x7f0000000100)={{0x1, 0x1b7a41aa}, {0x8ac0, 0x2}, 0x2, 0x3, 0x6}) [ 367.365131][T14175] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:37:15 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 14:37:15 executing program 4: getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:15 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 14:37:15 executing program 4: r0 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000180)) r4 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000003c0)=0xe8) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000400)={r5, 0x1, 0x6, @dev={[], 0x1a}}, 0x10) sendfile(r1, r2, 0x0, 0x80005) 14:37:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) 14:37:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x4000000000003, 0x20000000000002d) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') sendfile(r1, r2, 0x0, 0x80000088002) 14:37:16 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000240)=""/108, 0x6c, 0x0, &(0x7f00000002c0)={0xa, 0x4e24, 0x0, @local, 0x7}, 0x1c) syz_open_procfs(0xffffffffffffffff, 0x0) ptrace$getregs(0xc, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) lchown(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 14:37:16 executing program 0: pipe2(&(0x7f0000001b80)={0xffffffffffffffff}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x800000002, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001680)={@multicast2, @broadcast}, &(0x7f00000016c0)=0xc) write$cgroup_type(r0, &(0x7f0000001c00)='threaded\x00', 0x9) 14:37:16 executing program 4: r0 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x20800, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, &(0x7f0000000100)={0x0, 0x0, {0x7, 0x4, 0x800, 0xffffffffffffffff}}) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000140)=@int=0xffffffff, 0x4) sendfile(r1, r2, 0x0, 0x80005) 14:37:16 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4d1bccd3d2bb03000000148c0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:16 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0xfffffffffffffffd, &(0x7f0000000200)) 14:37:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4000000) 14:37:16 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) [ 368.520086][T14246] ptrace attach of "/root/syz-executor.2"[14243] was attempted by "/root/syz-executor.2"[14246] 14:37:16 executing program 4: r0 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = epoll_create1(0x0) preadv(r0, 0x0, 0x0, 0x0) 14:37:16 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000005) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000200)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x782, 0xffffffffffffffff}}}, 0x60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:37:16 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open$dir(0x0, 0x0, 0x0) lstat(0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000c80)) 14:37:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ftruncate(r0, 0x2) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) userfaultfd(0x80000) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x8000000081000) r3 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x3e1, 0x400) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000240)={0x0, 0xf, 0x1, "51944b4b2992f65ffeb377ebfd773315a7e430271888eb8a77ed440c0a5742f0", 0x32377259}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000140)=""/86, &(0x7f00000001c0)=0x56) 14:37:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000007, &(0x7f00000000c0)={0xa, 0x200004e22}, 0x1c) 14:37:17 executing program 4: r0 = getpid() ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000200)="c0dca5055e0bcfec7be070") r1 = socket(0x11, 0x802, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000002c0)={@remote, r2}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team0\x00\n\xfa\xff\xff\xff\xff\xae\x00', 0x100}) 14:37:17 executing program 3: clone(0x210007f5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000e10f00000000000000000440000000000000ca043e520000010000000000000000380002"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:37:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x15, &(0x7f0000000140)={@empty, @empty, [{}], {@llc={0x4, {@llc={0x0, 0x0, 'k'}}}}}, 0x0) [ 369.255689][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:37:17 executing program 3: [ 369.317683][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 369.345384][T14289] device team0 entered promiscuous mode [ 369.351101][T14289] device team_slave_0 entered promiscuous mode [ 369.358681][T14289] device team_slave_1 entered promiscuous mode 14:37:17 executing program 4: r0 = getpid() ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000340)='-^\v\x00\x00') close(r0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4000000000000008, 0x208000) r4 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) pwritev(r3, &(0x7f00000002c0)=[{&(0x7f0000000100)="5406f73132ea5e8c11519c10c528558e04004f5b8f53b7a0453487a69d5ba65c9d5a3d54fd2b8290a354ab130918622308d83c2e7beea9a4c1c47da7c32fcd5ffd28dac8dc"}, {&(0x7f0000000380)="b6458b40d2ed0cca08bb647f1bb55a7d1f4d788006c6928fb4c1519d1c71c110fea22d64d29775921a2ede995fed6837553f4c19686329926d38a3db15f60699fb08d4a1cf0f0abd05e65a88848bbfe5619308f39cd97a17345a397a20056f90ce5b34fdd686db9e3c7fa46f2c4961154694360e2084655c583bb0b440f1fd77e110ce7253f7f8a95ea52bfc80d76f4138536f83d7490d", 0xffffffffffffff9f}, {&(0x7f0000000040)="b5cd18444191ae2d7d514f45ab122c97b41ef5c4ea7ad3bf355a772e42bfad000000000000000000", 0xfffffffffffffed0}, {&(0x7f0000000240)="5a4f224dc9e2e8bcc4245adbdd42a3c338f606955022fcb4d1c4eb2d6a47ca6d1e8c64831a3e6a40779bc488efc3124d76bab9003c996213ec178d85cf1aaeb5af1c06f945d874"}], 0x10000000000001ab, 0x80fff) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f00000000c0)=0xcd1) sendfile(r3, r4, 0x0, 0x80005) 14:37:17 executing program 2: 14:37:17 executing program 3: 14:37:17 executing program 4: r0 = getpid() ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:17 executing program 2: 14:37:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x4000) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f00000001c0)={0xed, "fe2fadd293eb6d533ee489e32b0be52e4b936b8c5e03bdab8eecec2a570df0743ac0409f6eb3380e61a3280a4beef7a513dcf7819f48eeb56428bf062433cdcb9045428c48468f4e4b5e4fc3e348d7ee28743806b9b37db1661bedd1500fd9991219d772e359fdfc18d7139a6436a1aed784f27d79a6ab5c3f40e96f76fbf7e32ed4c8b725fdc777fecdd62e360993c9fdc5013e537126e14358499c0f35356f3e5ddf3fdfca0304126bb32c956f7b113391cafc3b7ac6e98f27a4c0f0278a298756e5e1a63d321dd0778dff53f30cbe3068250ca0172923e5c376b5357e51f23d8580cdc525cb4e2a6c2c5f0c"}) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000100)="05f7ce6544f9da1d0d142129590b81ced845c40950619a6a2c1ba637b84f5f91d9df505ab1e771c46d0e3a1b84c8a06f27c8876eb56d28dc800c4c4d4ccfa5a3ea24fcafadeeea3dc3f87a128163ab523075f7155ce478aee899ee2a2e03756e09da39292d4f2fd62667268d149e11fad015c6f7888201c97d4727df820cf8c1cac9bbc69f8e80f9b5f6a1e5bb7534e6b65771f3153f5c98de5799ec6f3d34490c95", 0xa2) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:17 executing program 5: 14:37:17 executing program 0: clone(0x40000000000041fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace(0x8, r0) 14:37:18 executing program 3: 14:37:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:18 executing program 2: 14:37:18 executing program 5: 14:37:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:18 executing program 3: 14:37:18 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x20, 0x201) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) connect$rds(r0, &(0x7f0000000240)={0x2, 0x4e22, @loopback}, 0x10) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000001c0)={&(0x7f0000000180)=[0x0, 0x2, 0x5, 0x401], 0x4, 0x10001, 0x100000000, 0x2, 0x4, 0x7ff, {0xffff, 0xfffffffffffffbff, 0x4b, 0x4, 0x10000, 0x4, 0x401, 0x81, 0x7, 0x0, 0x3, 0x80000001, 0x9d, 0xff, "1a674bdaba7accd4283e92b4674ccc009f0fcedbc33a92147072c589fad94eb1"}}) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) write(r3, &(0x7f0000000100)="74518419070a310918fc975c5f2777f338975b5218efb0110d89b012bab2562b1be39a99f50ce221205b3268f01b82b5c59ad9c184a8c47873170e5e100cd79f7dfe7236d3e2c7ffbff684656339014c1924acdcfc3af6df67d05958cd75691a29a3001f8d08ac74533f33d0c867ef865d17c047a4442a49", 0x78) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8"}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x80005) 14:37:18 executing program 5: 14:37:18 executing program 2: 14:37:18 executing program 3: 14:37:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:19 executing program 0: 14:37:19 executing program 5: 14:37:19 executing program 2: 14:37:19 executing program 3: 14:37:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x1, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r4, 0x8, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24044090}, 0x8005) sendfile(r1, r2, 0x0, 0x80005) 14:37:19 executing program 4: r0 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:19 executing program 5: 14:37:19 executing program 2: 14:37:19 executing program 3: 14:37:19 executing program 4: r0 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:19 executing program 0: 14:37:19 executing program 5: 14:37:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x60940, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000140)) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400, 0x0) sendfile(r2, r3, 0x0, 0x80005) 14:37:19 executing program 2: 14:37:19 executing program 4: r0 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:19 executing program 3: 14:37:19 executing program 0: 14:37:19 executing program 5: 14:37:19 executing program 3: 14:37:19 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:19 executing program 2: 14:37:19 executing program 0: 14:37:20 executing program 3: 14:37:20 executing program 2: 14:37:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={r4, 0x65e, 0x7ff, 0x6, 0x6, 0x4}, &(0x7f00000001c0)=0x14) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:20 executing program 5: 14:37:20 executing program 0: 14:37:20 executing program 3: 14:37:20 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:20 executing program 2: 14:37:20 executing program 5: 14:37:20 executing program 3: 14:37:20 executing program 0: 14:37:20 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:20 executing program 3: 14:37:20 executing program 0: 14:37:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x7ff, 0x100000001, 0x2000000000000000}) 14:37:21 executing program 2: 14:37:21 executing program 5: 14:37:21 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:21 executing program 3: 14:37:21 executing program 0: 14:37:21 executing program 2: 14:37:21 executing program 5: 14:37:21 executing program 3: 14:37:21 executing program 0: 14:37:21 executing program 2: 14:37:21 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x3}, 0x8) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:21 executing program 3: 14:37:21 executing program 5: 14:37:21 executing program 2: 14:37:21 executing program 0: 14:37:21 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:21 executing program 3: 14:37:21 executing program 2: 14:37:21 executing program 5: 14:37:21 executing program 0: 14:37:22 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:22 executing program 0: 14:37:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105086) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:22 executing program 2: 14:37:22 executing program 3: 14:37:22 executing program 5: 14:37:22 executing program 0: 14:37:22 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:22 executing program 3: 14:37:22 executing program 2: 14:37:22 executing program 5: 14:37:22 executing program 0: 14:37:22 executing program 3: 14:37:22 executing program 2: 14:37:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x40) epoll_wait(r1, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x80005) 14:37:22 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:22 executing program 0: 14:37:22 executing program 5: 14:37:23 executing program 3: 14:37:23 executing program 0: 14:37:23 executing program 2: 14:37:23 executing program 5: 14:37:23 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:23 executing program 3: 14:37:23 executing program 0: 14:37:23 executing program 2: 14:37:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x4, 0x10507f) r2 = memfd_create(&(0x7f0000000180)='keyring*lo.!cgroup{$\x00', 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x600000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)=0x8) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) fcntl$lock(r1, 0x5, &(0x7f0000000080)={0x1, 0x2, 0x11d5, 0x5, r4}) 14:37:23 executing program 3: 14:37:23 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611739c58ba8588ba1a998a9783497cbda850350a256800bed304bb6e9f1cfd72128ff9231a20d0e85f10079c9ae44972f3d1f22a5d0ffd5b219b6a5f7886b0426a0a380fb348c855b3cde1b993a2a8cae28497d0b248ce", @ANYRESOCT, @ANYRES32], 0x0, 0xc7}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:23 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x10000012f) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') preadv(r0, &(0x7f0000000100), 0x33e, 0x0) 14:37:23 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) [ 375.604839][T14577] ptrace attach of "/root/syz-executor.5"[14576] was attempted by "/root/syz-executor.5"[14577] 14:37:23 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:37:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)) 14:37:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000008c40)={&(0x7f0000000200)=@ll, 0x80, &(0x7f0000008b00)=[{0x0}, {&(0x7f00000086c0)=""/101, 0x65}, {&(0x7f0000008940)=""/240, 0xf0}, {0x0}], 0x4, &(0x7f0000008b80)=""/172, 0xac}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) gettid() 14:37:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) sendfile(r1, r2, 0x0, 0x80005) 14:37:24 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r1, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x9, 0x0, 0x7, 0x3, 0x3, 0x8c, 0x340, 0x40, 0x1bd, 0x0, 0xc1, 0x38, 0x0, 0x0, 0x0, 0x8001}, [{0x0, 0x0, 0x8, 0x4000000000000}], "", [[], [], []]}, 0x378) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000580)="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", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) 14:37:24 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) get_mempolicy(0x0, &(0x7f00000000c0), 0x7fff, &(0x7f0000ff0000/0xe000)=nil, 0x3) 14:37:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="11dca50d5e0bcfe47bf070") ioprio_get$uid(0x3, 0x0) 14:37:24 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 14:37:24 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)) sendfile(r1, r2, 0x0, 0x1) 14:37:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000436000/0x4000)=nil, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:24 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:24 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYBLOB="43977da5af3f47eed84a1f3fa2ac396e78977392500eb39ec6e043c2858b25d0198869ff0976c387b59a8b9bffc80d2e922a09e1b9ed58e9ae13c4954c8640e2b83f7a04416f859b429ceece29eb29c91d51a4467dde7eb001944f8b8d02e0cd08640793329e", @ANYPTR, @ANYPTR, @ANYRESOCT, @ANYRES64], 0x0, 0x9d}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xc11d, 0x181001) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x10000, 0x0) 14:37:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000436000/0x4000)=nil, 0x0) move_pages(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], 0x0, 0x0, 0x0) [ 376.948459][T14652] ptrace attach of "/root/syz-executor.5"[14651] was attempted by "/root/syz-executor.5"[14652] 14:37:25 executing program 0: 14:37:25 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47b") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:25 executing program 5: 14:37:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000436000/0x4000)=nil, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:25 executing program 3: 14:37:25 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000000080)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) 14:37:25 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d", @ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19", @ANYRESOCT, @ANYRES64, @ANYRESHEX], 0x0, 0xc1}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:25 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@zcopy_cookie={0x18, 0x114, 0x2}], 0x18}, 0x0) 14:37:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x8e, 0x800, 0x1, 0x7ff}) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) write$P9_RFLUSH(r1, &(0x7f0000000100)={0x7, 0x6d, 0x2}, 0x7) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) sendfile(r1, r2, 0x0, 0x80005) 14:37:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000436000/0x4000)=nil, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:25 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) [ 377.564639][T14685] ptrace attach of "/root/syz-executor.0"[14684] was attempted by "/root/syz-executor.0"[14685] 14:37:25 executing program 5: 14:37:25 executing program 0: 14:37:25 executing program 3: 14:37:25 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf0") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) fcntl$setlease(r0, 0x400, 0x1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 14:37:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000436000/0x4000)=nil, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:25 executing program 5: 14:37:26 executing program 0: 14:37:26 executing program 5: 14:37:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 14:37:26 executing program 4: getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:26 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 14:37:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000436000/0x4000)=nil, &(0x7f0000000000)) pipe(&(0x7f0000000080)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:26 executing program 4: getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000240)={0x5, 0x6}) close(0xffffffffffffffff) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000100)={0x2, 0x200, 0xff}) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000280), &(0x7f00000002c0)=0x10) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x8000}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r4, 0xf4b, 0x9, 0x2}, 0x10) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x80005) 14:37:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x11, 0x0, 0x0) close(r0) [ 378.495794][T14734] Unknown ioctl 1074546696 14:37:26 executing program 4: getpid() r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000436000/0x4000)=nil, &(0x7f0000000000)) pipe(&(0x7f0000000080)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) [ 378.729275][T14734] Unknown ioctl 1074546696 14:37:26 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:27 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) close(0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80005) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000080)) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) 14:37:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000436000/0x4000)=nil, &(0x7f0000000000)) pipe(&(0x7f0000000080)) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000040)) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:27 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000005) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:37:27 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611739c58ba8588ba1a998a9783497cbda850350a256800bed304bb6e9f1cfd72128ff9231a20d0e85f10079c9ae44972f3", @ANYRESOCT, @ANYRES64, @ANYRES32], 0x0, 0xa9}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:27 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000436000/0x4000)=nil, &(0x7f0000000000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000100)='\x89x\xf8\xf8\xebKW.o\v}#v\xee\xb8gm2N,\xfaI>\x89L\xd1)`C\x98\\\x19DkI\xf9!Y\xc1\xb3\xc7\"\xa2\xcc\x1cL\x9a7\xca\xe4\xe7Sw\x91\xb1\xa7jE(\x1d\x8d\x9a\xe6)\f\xa3\xb1\xa5\x19\xd0\x8eE\xcbu\x8f\xac6id\x8a\xe87\x1c\xde\x91^\x06\bu\xe4{\f\xb4\x1c\x98\xafR6l\xa5\xed\xabnx\x82\xae\x17b\xfbD\xcc\xf6\x8c?\x8b\v\xe1\xc3\xd8\xbc`~/\xc7\x1b\xd2C\xbcR\x92\xaa\xce|V\xf7r\xfb\xf4\xf9\xa9\x00\f\xa9N\x1c\xb9\xf3`lT\x87\x98t\x82\t\x8f\x02*\xc1\x7fx\x86c\x8b\x15\v\x00'/178, 0x5) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) [ 379.583198][T14785] ptrace attach of "/root/syz-executor.0"[14784] was attempted by "/root/syz-executor.0"[14785] 14:37:27 executing program 0: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="d3d2b93c38f19c0446cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYBLOB="90048b1769bddd3186c76aea56c2a39727b975d7979bdfb49f6e68dadd7b0b35cf6453007a00b16543b6e9ccb93d85dd781d19eb72e7bbacb4560a5823951cb40cc14611739c58ba8588ba1a998a9783497cbda850350a256800bed304bb6e9f1cfd72128ff9231a20d0e85f10079c9ae44972f3d1f22a5d0ffd5b219b6a5f7886b0426a0a380fb348c855b3cde1b993a2", @ANYRES64, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eba2e"], 0x0, 0xc8}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:37:27 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$void(r0, 0xc0045878) close(r0) r1 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(0xffffffffffffffff, r1, 0x0, 0x80005) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$TIOCSCTTY(r2, 0x540e, 0x9) 14:37:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:27 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stat\x00') preadv(r0, &(0x7f0000000100), 0x33e, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:37:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000436000/0x4000)=nil, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:28 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') lseek(r0, 0x40063, 0x0) 14:37:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x3, 0x40000) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = accept(r0, &(0x7f0000000180)=@generic, &(0x7f0000000080)=0x80) fcntl$getownex(r1, 0x10, &(0x7f0000000440)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@initdev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() r8 = geteuid() stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000880)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000008c0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f00000009c0)=0xe8) r12 = getegid() r13 = fcntl$getown(r1, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0}, &(0x7f0000000a40)=0xc) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r3, &(0x7f0000000c40)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000280)="928fca8c4c4dde3d5d900f88cb5af3110b3f470516f0d8e040a134eb816bfdd8cfa35870d02182de53cdc866b5add65dc4b3aad87f254060fdc58375fac8010598b2c85bbc57d72492651d5fa30d259863b8fd0851408e2586af980113d88f156c3945540b672919903158fb16452a5bb41ae7aae41b250d882ba09e99f1cb019c5cbdc49decbb21cc3b3ad4562311efabe529a9e56e2b9c2efbed63286c", 0x9e}, {&(0x7f0000000340)="349ba3b846644b20fc2246b9c34ae6ef76d819b0471ec39201ac1966677ee37e17e5cd920d770391797f8c343b09fea37f32ca3a426fd4a90786596af4c467251f3bf88441b3ec9daad0ac57a3a0926c0104110fb28f13a09d724a92a7a227a6327b524c99d2062f9f102f3a0e5acbdba820bb9d8e77f7c6d588087417b1218117d8fe825e39837e509b7d2a0bb7cf0130e7f1cde966edf35db49fb9d25c944e97527f2278469922b08d", 0xaa}, {&(0x7f00000004c0)="e44d9fcf7dac4210cf69d539cf6287c19abf7f8cc5a1b9f6595eb4cc7a0d91bf0ef979f7217d71e9f8882098a73c7723fa46f3646c1d168909d07b01ad4eb6fbec10cd93e9fc4fa8cd7ff9889cb9041e3ee4326738bb54b4ea8294a1f7e25cd14ffd88f951549719b3b8d3b971a55049c574a86fef5e7c3c5c2a0197ade6d93780f2cbae38703a700ad302b1e0b2657f098dce7de20b58a8194848f3586ea8b920ac964b16f02ab9524611e8ecddb6f47f1f4761e7627bb1dbf7285c65d4011abc863d29657e53", 0xc7}, {&(0x7f0000000100)="bc40ab9241f0198a8b76aa9dc639bae52158350100d9ebd51f92a0a2ec31668daa522dba20", 0x25}], 0x4, &(0x7f0000000b40)=[@rights={{0x18, 0x1, 0x1, [r0, r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x20, 0x1, 0x1, [r0, r2, r0, r1]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}], 0xd8, 0x4800}, 0x24040050) sendfile(r1, r2, 0x0, 0x80005) 14:37:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:28 executing program 0: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_open_procfs(r0, 0x0) 14:37:28 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000436000/0x4000)=nil, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:28 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200080018ac287b67c598668d66f40a4743cdc2ea0140d0000630100790000008100cd41f76ffc9d430be691ad01019b4dce3476d88d48f446"], 0x1}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:37:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x10) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) 14:37:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000436000/0x4000)=nil, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:28 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0xda, 0x1, [0x9]}, &(0x7f00000001c0)=0xa) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r4, 0x4, 0x3ff}, &(0x7f0000000240)=0xc) 14:37:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@initdev, @loopback}, 0x8) 14:37:28 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:29 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:29 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r0, &(0x7f0000000480)=[{&(0x7f0000000100)="39c8c7", 0x3}], 0x1) 14:37:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:29 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:37:29 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:29 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:29 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000005) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000200)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x782}}}, 0x60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:37:29 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.swap.current\x00', 0x0, 0x0) r2 = getpgid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000880)=0x0) getresuid(&(0x7f00000008c0), &(0x7f0000000900)=0x0, &(0x7f0000000940)) r6 = getgid() r7 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpid() r11 = getegid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000ac0)=0x0) getgroups(0x2, &(0x7f0000000bc0)=[0xee00, 0x0]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r14 = getuid() sendmsg$netlink(r1, &(0x7f0000000e00)={&(0x7f0000000400)=@kern={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f0000000840)=[{&(0x7f00000004c0)={0x358, 0x21, 0x200, 0x70bd28, 0x25dfdbfb, "", [@nested={0x1a8, 0x15, [@generic="d9ebb60bd3e7308848964e951f2474aa2cf24f8778ef1762f4499ee7f5eb8f368546d17a0cbec829686fdb23dfefb4752d0ba3845ebf7db021476cbc8388300e3b39d9a3523da06573a1539fb231293366d70273c376f59262b146d878aabce061d474ac3ee0eb197f82fa74603e83d59bf9358f9cd34d18", @typed={0x8, 0x4c, @fd=r0}, @typed={0x8, 0x25, @pid=r2}, @typed={0x14, 0x41, @ipv6=@mcast2}, @generic="3a5475a4900422fba282e19c2f8b104b4f8462a352f7ba4d33bf31cb6df6be86ef56316f5b11753d9710905a5a42", @generic="23a1daa606938b7c01e6dbd52a0ba395a5afab59000ea25d97c4560a9b85af074eafbbd5f50986cb0f436d362f8a8eb60013c4c1dd24e7349ea99a08126ab73e618ccf5bee3405c53a87c887749a17c51b145f3835e761cbd23b2c3c83373434b94aa953885334c17759579bc84bf6ecc481b9e88a618538a7d79bf3e404f143db5e94f2deab36555b64ffbf13c092c5b57d310c49193e506171ebce217a590c0b0b070d22df25051f667fae38b018267f76436bdaa3efcdd186fabdb059fc8f9c0f4d82db0377225b79bea48242ed7582d6e5feaca47d"]}, @generic="039f76e9427023f5ad22be00c78e232ba6e01e8927aeeb4b0e78be8191fc8175", @generic="a7a85cde76faa2d374f1bcdfdc2a86e8c7c04c7019c9db3cb02a3465314b912d66d63763c955cf762fca0b6953f61024f99b3c8844be82f6d2095deca7bea21f4cce02daab5ed1ae81ecbd5a296b915d369ffec23c5e2eb55f696a8ceef4f22688c952eb839daa664c8751", @typed={0x8, 0x40, @pid=r3}, @nested={0x10c, 0x17, [@generic="5fb48d0e518f1f6cbef0a84fae45c57b264185ea7b88736a40b2e14d2d6d496e3e63dd38565c7a05a6c12b8618c9cf368a4e0028fe55332366bbbbaade36c11bfcea5b89540f2bcbec93d532ef4ceee74ea4cbc10dabe7d7e81af0e8464cda910e56c4234dcbbf80d8beb61c62d6993c3d83c10283692ab5ba825c3e881e5b91a19df0669e3729250ac0d930ed7f6a2a2585ccd186807c5f316f1820fa22461598e6502607c765d55ba02aac08595af272d14ded0582822170491f9e2b97b53c4305c88fb715b561a53c24334a066f46eb19fc4db584ae572d0ec39f9de364c240dc6b5168c31f", @generic="6e0196dd9db809a91f16e84c43719fdd1094cd87fe254165b8a7a7aff2d8"]}]}, 0x358}], 0x1, &(0x7f0000000f80)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="24000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000000001c0000000000000001009d1210e9b0e9d9bd9be93965000002000000f062b4b3f62825e336ab402de46737f6a753e095b3ff64570408904d174963ed566bfd3123e237059f6d081404bf444f32bd9e1f8d6b03f3fff39201eb7d18e4cce6fc6ba63eff2ae930df7f705ab420b726d353994757e41a47ff8b58b87677dec1e67857354ca3ac18293edba3c4490590f558bbc1f7a2ed575c222528eb8b9e0ead5aa6c4530a0250b48e3c6db92a7c093ca64f6752dbb2abf9cf705c1e6e7e8f86c1b44592465e8c2018cac566e95f5641b2f4c5c24c4185db0b6e34376974417cbb71ec06c5b9f20842892d305ed5a629d16ba01af94b2e7b24c07f4eed3902eefe4843ca16bbc6277b94a39f4a9dd0c07fa1927afba5d29b428318fe2931fa20b580686bb9705683ebf8313b0889f014e02962", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=0x0, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r14, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x215, 0x20000040}, 0x24000000) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r15 = creat(&(0x7f0000000100)='./file0\x00', 0x0) unlinkat(r15, &(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet6_MCAST_MSFILTER(r15, 0x29, 0x30, &(0x7f0000000200)={0x2, {{0xa, 0x4e23, 0x3ab, @ipv4={[], [], @local}, 0x7}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x9, @loopback, 0x1}}]}, 0x110) pipe(&(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r15, 0x29, 0x1, &(0x7f0000000380), 0x4) r16 = creat(&(0x7f0000000b00)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r16, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000008580000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000021854c9d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 14:37:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x0, "36073746126b1ba8"}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x3) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl(r1, 0x81, &(0x7f0000000100)="53bdd7c6143acb1556ea9b65e208315e990f84c335db05e1bba90a87b82e46e1cf564c1d5f6489f10db723a48f70fb049f543f4231b72390a399b47a6e0060e9362e62d0298156418d3dac3a34c9c9e560b4574bbf45b54953dc91682cabe5c098defbad305e8472c6e603f0ec42c5b406b13885c27e29748c5eabf68a55135ba21cabb37b7c6406d9e93b17b4532a9620c4328687e9eb47d82db4d9") sendfile(r1, r2, 0x0, 0x80005) 14:37:29 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:29 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:29 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:29 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000880)) getresuid(0x0, &(0x7f0000000900)=0x0, &(0x7f0000000940)) r3 = getgid() lstat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpid() r7 = geteuid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000ac0)) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)) getgroups(0x2, &(0x7f0000000bc0)=[0xee00, 0x0]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r8 = getuid() stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)) sendmsg$netlink(r1, &(0x7f0000000e00)={&(0x7f0000000400)=@kern={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f0000000840)=[{&(0x7f00000004c0)={0x144, 0x21, 0x0, 0x70bd28, 0x0, "", [@generic="039f76e9427023f5ad22be00c78e232ba6e01e8927aeeb4b0e78be8191fc8175", @typed={0x8, 0x40, @pid}, @nested={0x10c, 0x0, [@generic="5fb48d0e518f1f6cbef0a84fae45c57b264185ea7b88736a40b2e14d2d6d496e3e63dd38565c7a05a6c12b8618c9cf368a4e0028fe55332366bbbbaade36c11bfcea5b89540f2bcbec93d532ef4ceee74ea4cbc10dabe7d7e81af0e8464cda910e56c4234dcbbf80d8beb61c62d6993c3d83c10283692ab5ba825c3e881e5b91a19df0669e3729250ac0d930ed7f6a2a2585ccd186807c5f316f1820fa22461598e6502607c765d55ba02aac08595af272d14ded0582822170491f9e2b97b53c4305c88fb715b561a53c24334a066f46eb19fc4db584ae572d0ec39f9de364c240dc6b5168c31f", @generic="6e0196dd9db809a91f16e84c43719fdd1094cd87fe254165b8a7a7aff2d8"]}]}, 0x144}], 0x1, &(0x7f0000000d00)=[@rights={{0x30, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, r0, r0, r0, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r2, r3}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r8}}}], 0xd8, 0x20000040}, 0x24000000) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r9 = creat(&(0x7f0000000100)='./file0\x00', 0x0) unlinkat(r9, &(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet6_MCAST_MSFILTER(r9, 0x29, 0x30, &(0x7f0000000200)={0x2, {{0xa, 0x4e23, 0x3ab, @ipv4={[], [], @local}}}, 0x1, 0x1, [{{0xa, 0x4e23, 0x0, @loopback, 0x1}}]}, 0x110) pipe(&(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r9, 0x29, 0x1, &(0x7f0000000380), 0x4) r10 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r10, 0xc0c0583b, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000008580000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000021854c9d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) 14:37:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}], 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/64, 0x40}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:37:29 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:30 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) fsync(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:30 executing program 3: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e00349) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/102, 0x66}], 0x1) shutdown(r0, 0x0) 14:37:30 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:30 executing program 2: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:30 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:30 executing program 0: poll(&(0x7f0000000000), 0x25af, 0x4b) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00810) readv(r0, &(0x7f0000001440)=[{&(0x7f0000000180)=""/72, 0x48}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r0, 0x0) 14:37:30 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x0) 14:37:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) getpid() recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:37:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x81, 0x0) ioctl$KDSETMODE(r3, 0x4b3a, 0x4) 14:37:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 14:37:30 executing program 2: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:31 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, 0x0, 0x0, 0x0) 14:37:31 executing program 0: r0 = gettid() semget$private(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff9000/0x2000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000100)=""/202) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0xffffffffffffff73) tkill(r0, 0x13) 14:37:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 14:37:31 executing program 2: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:31 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, 0x0, 0x0, 0x0) 14:37:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x3]}) 14:37:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000180)={0x0, 0xf71f}, 0x387) getpid() recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:37:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 14:37:31 executing program 2: pipe(&(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="83ed119e44bce55e7ab246a159c0a8185585c265dc47f83b6a73002432cc4ba1a6b22f483dca038ae9528f7bfb4cf8254709fad673e208", 0x37}, {&(0x7f0000000240)="52044f89885b5037e9d306e8fec13e62bb58f14075f5a9b3c360a782321d49eab30d019f3cdbee527a2ca4ba361ae7f188488b08c55dac07a3424a76", 0x3c}, {&(0x7f0000000280)="d9ea4b8959a445ebbdb40cb5f8d18c36b05d56d538058b46d1a13ae7cdee138f42481c2f3103e23cc4fa94e00412f85bf89920eb1b193bed94f33bdac1515cabef27fa6cada868b6c3a9cf8c4ab561b4431dd240c38cafc6f1f3f2e2520a4ddb8343e3aa2a631ccafab5534c77d9a62df78663e230ddbdfd6f5da33bf0fee1856ea44d07cb2f549dcca78708537ff8b07b21427642e11ed879b252af391770835d5364a6913ca79db347352f8833697703b2df0efd2a272cea7fcd08662e8a0b1f59c7c20eb714ce79c7301692e02dab61ad6a18510b759302a68527c4c0c4", 0xdf}, {&(0x7f0000000380)="d1afdcdcdbd8b1e522f9b606f65324ef95c9abaac3941d985cfbfa06537a4b7a7955432c6aed1d02a8e19eb6ded2", 0x2e}, {&(0x7f0000000580)="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", 0x1000}], 0x5, &(0x7f0000001580)="eadb3da4088434cd723e3a19822f979d8c854b29d009fd30806a091d140897fee7d629a1b52bf938751999f909faf081eb31804340c004e3f1371feb1d642657a045f6b319b65e7850db1a9d427c3d34e8a89eca2544f4ec3088f89998cb15cc5df0a180f30b65c14c2afc11ce47ccd3e6a3b6ca8056eb5333506ecd2aafc0eb50c311d066365abb63919541d62549fda16749bf98370d2c6f578bbb107385ded8da574ab21bf7b97f53e09730a8588baa252605990ce80ea024edea41a647d37e82172b", 0xc4, 0x40}, 0x45) close(0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x96, 0x101002) getresgid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) socket$bt_hidp(0x1f, 0x3, 0x6) sendfile(r2, r3, 0x0, 0x80005) 14:37:31 executing program 4: r0 = getpid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffe8a, &(0x7f0000000540)}, 0x0) preadv(r2, 0x0, 0x0, 0x0) 14:37:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e00349) shutdown(r0, 0x0) 14:37:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000000)=[{r0, 0x60}, {}], 0x2, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x10101, 0x0, 0x0, 0x800e00810) readv(r1, &(0x7f0000001440)=[{&(0x7f0000000180)=""/72, 0x48}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r1, 0x0) 14:37:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:32 executing program 2: pipe(&(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00506) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x42) shutdown(r1, 0x0) getsockopt$inet_int(r1, 0x0, 0x5, 0x0, &(0x7f0000000200)) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:37:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0, 0xfffffffffffffffa}, {r0, 0x5}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000040)=[{r1, 0x3e}], 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}, {r0}, {r1, 0x2}], 0x3, 0x203) shutdown(r1, 0x0) 14:37:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000100)) sendfile(r2, r1, 0x0, 0x80005) 14:37:32 executing program 2: pipe(&(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001900)=[{&(0x7f00000000c0)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e004cd) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/148, 0x94}, {0x0}], 0x2, 0x0, 0xfffffffffffffd1c}, 0x0) shutdown(r2, 0x0) 14:37:32 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:32 executing program 4: poll(&(0x7f0000000200)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e00349) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:37:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) membarrier(0x8, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00506) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x42) shutdown(r1, 0x0) getsockopt$inet_int(r1, 0x0, 0x5, 0x0, &(0x7f0000000200)) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:37:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:32 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/64, 0x40}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:37:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x1000, 0x0, 0x3, 0x0, 0x5, 0x3, 0x6, 0xffffffffffff8001, 0x2c, 0x38, 0x230, 0x8, 0x8, 0x20, 0x2, 0xf30, 0x0, 0x3}, [{0x70000000, 0xfffffffffffffff8, 0x7, 0x5, 0x1f, 0x2, 0x100000000, 0x2b34}, {0x60000004, 0xad4, 0x8, 0x8, 0x8, 0xfffffffffffffff8, 0x9}], "fa65a4ce263975ab95da77b5f6"}, 0x85) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x101000) readlinkat(r3, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/56, 0x38) 14:37:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000240)=""/142, 0x8e}, {0x0}], 0x2) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/1, 0x1}, {0x0}, {0x0}], 0x3}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:37:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0), 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000100)=[{r0, 0xfffffffffffffffa}, {r0}], 0x2, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcfb3abb5, 0x0, 0x0, 0x800e00a4f) poll(&(0x7f0000000080)=[{r0}, {r0}, {r1, 0x2}], 0x3, 0x203) shutdown(r1, 0x0) 14:37:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) getpid() recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:37:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 14:37:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0), 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0), 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x44080, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f0000000140)=0x6) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000080)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001900)=[{&(0x7f00000000c0)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x18) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e004cd) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/148, 0x94}], 0x1}, 0x0) shutdown(r2, 0x0) 14:37:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/64, 0x40}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:37:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001900)=[{&(0x7f00000000c0)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e004cd) shutdown(r1, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/148, 0x94}], 0x1}, 0x0) shutdown(r2, 0x0) 14:37:34 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) r4 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x833bf03e14ca7833, &(0x7f0000000580)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x6}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@max_read={'max_read', 0x3d, 0x1}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@fowner_gt={'fowner>', r6}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@dont_appraise='dont_appraise'}]}}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:34 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:34 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) move_pages(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:34 executing program 3: poll(&(0x7f0000000100)=[{}, {}, {}, {}, {}], 0x5, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r1 = dup(r0) poll(&(0x7f0000000000)=[{r0, 0x2}], 0x1, 0x3ff) shutdown(r1, 0x0) 14:37:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000380)=[{&(0x7f0000000240)=""/142, 0x8e}, {0x0}, {0x0}], 0x3) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/1, 0x1}], 0x1}, 0x0) shutdown(r5, 0x0) shutdown(r2, 0x0) 14:37:35 executing program 4: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x50, &(0x7f0000000040)={0x0, {{0x2, 0xffffffffffffffff}}}, 0x90) poll(&(0x7f0000000080), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x7e, 0x42, 0x0, 0x800e006c7) ppoll(&(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:37:35 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101002, 0x18) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x0, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:35 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:35 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="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", 0xfc}, {&(0x7f0000000580)="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", 0x1000}], 0x304, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) close(r0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) r3 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x10001, 0x10040) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000001580)=""/4096) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa7573e4c, 0x0, 0x0, 0x800e00670) shutdown(r1, 0x0) 14:37:35 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}], 0x1}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/64, 0x40}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:37:36 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) poll(&(0x7f0000000040), 0x2000000000000014, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa7573e4c, 0x0, 0x0, 0x800e00670) shutdown(r0, 0x0) 14:37:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x0, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x2, 0x40) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000100)={0x0, 0x42, 0xfffffffffffffffd, {0x9, 0x40, 0x7f737f79, 0x8, 0x8001, 0x400, 0x6, 0x8}}) sendfile(r1, r2, 0x0, 0x80005) 14:37:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000b40)=[{&(0x7f00000004c0)=""/135, 0x87}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000001c0)=""/231, 0xe7}, {0x0}, {0x0}], 0x3}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xd051, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000040)=""/64, 0x40}, {0x0}], 0x2) shutdown(r4, 0x0) shutdown(r1, 0x0) 14:37:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380)=[0x1], 0x0, 0x0) 14:37:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0xc68, 0x0, 0x0, 0x800e00349) shutdown(r0, 0x0) 14:37:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], 0x0, 0x0, 0x0) 14:37:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000100)=0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000140)=r3) r4 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) sendfile(r1, r4, 0x0, 0x80005) 14:37:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 14:37:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001900)=[{&(0x7f00000000c0)=""/6, 0x6}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e004cd) shutdown(r1, 0x0) nanosleep(&(0x7f0000000000)={0xdb8}, &(0x7f0000000040)) shutdown(r2, 0x0) 14:37:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/77, 0x4d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2769, 0x2, 0x0, 0x800e00506) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x42) shutdown(r1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x1789836bed901fc7, 0x2, 0x0, 0x800e0050e) shutdown(r2, 0x0) 14:37:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000000)=""/167, 0xa7}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x2769, 0x0, 0x0, 0x800e00506) shutdown(r0, 0x0) getpid() recvfrom$inet(r1, 0x0, 0x1789836bed901fc7, 0x0, 0x0, 0x800e0050e) shutdown(r1, 0x0) 14:37:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], 0x0, 0x0, 0x0) 14:37:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") close(0xffffffffffffffff) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x7, 0x101, 0x6, 0x0, 0x0, [{r0, 0x0, 0x38}, {r0, 0x0, 0x1}, {r0, 0x0, 0xff}, {r0, 0x0, 0x9}, {r0, 0x0, 0x7ff}, {r0, 0x0, 0xdd}]}) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x80005) 14:37:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], 0x0, 0x0, 0x0) 14:37:37 executing program 4: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) poll(&(0x7f0000000080), 0x1, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x7e, 0x0, 0x0, 0x800e006c7) ppoll(&(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:37:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380), 0x0, 0x0) 14:37:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/164, 0xa4}], 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e004cd) shutdown(r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 14:37:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000100)=[{}, {r0}, {}, {}, {}], 0x5, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = dup(r1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0x3ff) shutdown(r2, 0x0) 14:37:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000100)) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dc458278a50d5e0bcfe47be070") close(0xffffffffffffffff) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x80005) r4 = shmget(0x0, 0x3000, 0x888, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000140)=""/89) 14:37:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380), 0x0, 0x0) 14:37:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 14:37:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x156}], 0x1, 0x0) move_pages(0x0, 0x1, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380), 0x0, 0x0) 14:37:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x2f, 0x305, 0x0, 0x0, {0x20000002805, 0x1000000}, [@nested={0x4, 0x3}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) [ 390.064567][T15403] ================================================================== [ 390.072781][T15403] BUG: KMSAN: uninit-value in batadv_netlink_dump_hardif+0x70d/0x880 [ 390.080881][T15403] CPU: 0 PID: 15403 Comm: syz-executor.5 Not tainted 5.2.0+ #15 [ 390.088528][T15403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.099357][T15403] Call Trace: [ 390.102708][T15403] dump_stack+0x191/0x1f0 [ 390.107089][T15403] kmsan_report+0x162/0x2d0 [ 390.111629][T15403] __msan_warning+0x75/0xe0 [ 390.116165][T15403] batadv_netlink_dump_hardif+0x70d/0x880 [ 390.121959][T15403] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 390.127876][T15403] genl_lock_dumpit+0xc6/0x130 [ 390.132694][T15403] ? genl_lock_start+0x180/0x180 [ 390.137726][T15403] netlink_dump+0xa84/0x1ab0 [ 390.142353][T15403] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 390.148498][T15403] __netlink_dump_start+0xa3a/0xb30 [ 390.153726][T15403] genl_rcv_msg+0x1d9e/0x1f20 [ 390.158444][T15403] ? genl_rcv_msg+0x1f20/0x1f20 [ 390.163311][T15403] ? genl_lock_start+0x180/0x180 [ 390.168273][T15403] ? genl_lock_dumpit+0x130/0x130 [ 390.173326][T15403] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 390.179309][T15403] netlink_rcv_skb+0x431/0x620 [ 390.184096][T15403] ? genl_unbind+0x390/0x390 [ 390.188751][T15403] genl_rcv+0x63/0x80 [ 390.192771][T15403] netlink_unicast+0xf3e/0x1020 [ 390.197672][T15403] netlink_sendmsg+0x127e/0x12f0 [ 390.202697][T15403] ? netlink_getsockopt+0x1430/0x1430 [ 390.208207][T15403] ___sys_sendmsg+0x12ff/0x13c0 [ 390.213214][T15403] ? __fget_light+0x6b1/0x710 [ 390.217936][T15403] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 390.223861][T15403] __se_sys_sendmsg+0x305/0x460 [ 390.228790][T15403] __x64_sys_sendmsg+0x4a/0x70 [ 390.233590][T15403] do_syscall_64+0xbc/0xf0 [ 390.238041][T15403] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 390.243945][T15403] RIP: 0033:0x459819 [ 390.247854][T15403] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 390.267463][T15403] RSP: 002b:00007f6ad4981c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 390.275920][T15403] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 390.283925][T15403] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 390.291924][T15403] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 390.299913][T15403] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6ad49826d4 [ 390.307900][T15403] R13: 00000000004c75ab R14: 00000000004dcb38 R15: 00000000ffffffff [ 390.315917][T15403] [ 390.318280][T15403] Uninit was created at: [ 390.322556][T15403] kmsan_internal_poison_shadow+0x53/0xa0 [ 390.328312][T15403] kmsan_slab_alloc+0xaa/0x120 [ 390.333102][T15403] __kmalloc_node_track_caller+0xc8f/0xf10 [ 390.338971][T15403] __alloc_skb+0x306/0xa10 [ 390.343443][T15403] netlink_sendmsg+0xb81/0x12f0 [ 390.348302][T15403] ___sys_sendmsg+0x12ff/0x13c0 [ 390.353148][T15403] __se_sys_sendmsg+0x305/0x460 [ 390.357992][T15403] __x64_sys_sendmsg+0x4a/0x70 [ 390.362763][T15403] do_syscall_64+0xbc/0xf0 [ 390.367223][T15403] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 390.373101][T15403] ================================================================== [ 390.381147][T15403] Disabling lock debugging due to kernel taint [ 390.387288][T15403] Kernel panic - not syncing: panic_on_warn set ... [ 390.393874][T15403] CPU: 0 PID: 15403 Comm: syz-executor.5 Tainted: G B 5.2.0+ #15 [ 390.402893][T15403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 390.412958][T15403] Call Trace: [ 390.416255][T15403] dump_stack+0x191/0x1f0 [ 390.420687][T15403] panic+0x3c9/0xc1e [ 390.424645][T15403] kmsan_report+0x2ca/0x2d0 [ 390.429167][T15403] __msan_warning+0x75/0xe0 [ 390.433703][T15403] batadv_netlink_dump_hardif+0x70d/0x880 [ 390.439486][T15403] ? batadv_netlink_get_hardif+0x3a0/0x3a0 [ 390.445324][T15403] genl_lock_dumpit+0xc6/0x130 [ 390.450123][T15403] ? genl_lock_start+0x180/0x180 [ 390.455081][T15403] netlink_dump+0xa84/0x1ab0 [ 390.459696][T15403] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 390.465811][T15403] __netlink_dump_start+0xa3a/0xb30 [ 390.471044][T15403] genl_rcv_msg+0x1d9e/0x1f20 [ 390.475827][T15403] ? genl_rcv_msg+0x1f20/0x1f20 [ 390.480710][T15403] ? genl_lock_start+0x180/0x180 [ 390.485667][T15403] ? genl_lock_dumpit+0x130/0x130 [ 390.490710][T15403] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 390.496615][T15403] netlink_rcv_skb+0x431/0x620 [ 390.501379][T15403] ? genl_unbind+0x390/0x390 [ 390.505985][T15403] genl_rcv+0x63/0x80 [ 390.510063][T15403] netlink_unicast+0xf3e/0x1020 [ 390.514961][T15403] netlink_sendmsg+0x127e/0x12f0 [ 390.519947][T15403] ? netlink_getsockopt+0x1430/0x1430 [ 390.525323][T15403] ___sys_sendmsg+0x12ff/0x13c0 [ 390.530240][T15403] ? __fget_light+0x6b1/0x710 [ 390.534949][T15403] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 390.540848][T15403] __se_sys_sendmsg+0x305/0x460 [ 390.545717][T15403] __x64_sys_sendmsg+0x4a/0x70 [ 390.550476][T15403] do_syscall_64+0xbc/0xf0 [ 390.554890][T15403] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 390.560781][T15403] RIP: 0033:0x459819 [ 390.564695][T15403] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 390.584303][T15403] RSP: 002b:00007f6ad4981c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 390.592737][T15403] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 390.600713][T15403] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 390.608698][T15403] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 390.616681][T15403] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6ad49826d4 [ 390.624647][T15403] R13: 00000000004c75ab R14: 00000000004dcb38 R15: 00000000ffffffff [ 390.633612][T15403] Kernel Offset: disabled [ 390.637966][T15403] Rebooting in 86400 seconds..