[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 92.166503] audit: type=1800 audit(1552667487.211:25): pid=10110 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 92.185678] audit: type=1800 audit(1552667487.211:26): pid=10110 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 92.205120] audit: type=1800 audit(1552667487.241:27): pid=10110 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.153' (ECDSA) to the list of known hosts. 2019/03/15 16:31:44 fuzzer started 2019/03/15 16:31:50 dialing manager at 10.128.0.26:41969 2019/03/15 16:31:50 syscalls: 1 2019/03/15 16:31:50 code coverage: enabled 2019/03/15 16:31:50 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/15 16:31:50 extra coverage: extra coverage is not supported by the kernel 2019/03/15 16:31:50 setuid sandbox: enabled 2019/03/15 16:31:50 namespace sandbox: enabled 2019/03/15 16:31:50 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/15 16:31:50 fault injection: enabled 2019/03/15 16:31:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/15 16:31:50 net packet injection: enabled 2019/03/15 16:31:50 net device setup: enabled 16:34:50 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x410000, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "27b7d17ae46fd2cda3c3ef44c9e0c5e33ea0f604"}, 0x15, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000001380)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000013c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f00000014c0)=0xe8) r3 = getegid() sendmsg$unix(r0, &(0x7f0000001540)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f00000001c0)="a217c60cce2ccd35e2e7cf68278ea68eb677635bf2d35673aaf5af688be2e04fdb534dc3bf1b762a0d2d5fd772eaf0af96eeebed3fe321908ff1cc831b884d2fe2e904f1171a6582590263a8f25a224fc167909563967500a7c1cae9df26d47f0187f05e395736baf1e8440533dae6d4eb9f67a4f1552b60bc2f2f29efc0edb5aa", 0x81}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="a0d6deb7836125b46d97e81d98ac50", 0xf}, {&(0x7f00000012c0)="f19572781fc30d337d9da464e23a7bd2f474c0c2cef774332f62f6008719c4f66607dcd1513d124a9804715626ad011de477d0f7e4f388f4e73682af6a4454b89e077ecd64a556", 0x47}], 0x4, &(0x7f0000001500)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0x40, 0x800}, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) name_to_handle_at(r0, &(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)={0xa, 0x6, '\\%'}, &(0x7f0000001600), 0x1400) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001740)={r0, &(0x7f0000001640)="b0c2741ac04e63269b34a8816f8b5528e427ed4cf799d9ab738922978ef265f7e6df3090a8b03585f578062ff477410ae9d2b104d8e7d6fb149995302f0f4de8abad72017edd9abbfac4b0775bf55d8bdfcc0df3374fe6a62cddefc4978e0e6cdbceb6cf079808192c1289d8dc8d7953cfd834151d85f22acc77fc697da1cf2c4cdd295af3a8c78b02c19407b16f721d00bff37847bf15dd86dd6f2dff8a9b69963c063b23bc5397f3b8801d9f82164211a35b611ba8d7ef2ae6e3dc95678453b8160cea12b8c5d745c8edff043283efe69d4c6addbf871ca4d84d8dab44c2e27febc9313e8c0abb09c70fa4ffcb"}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002780)={r0, &(0x7f0000001780)="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"}, 0x10) bind$isdn_base(r0, &(0x7f00000027c0)={0x22, 0x8, 0x7, 0xa000000000, 0x9}, 0x6) r4 = add_key$user(&(0x7f0000002800)='user\x00', &(0x7f0000002840)={'syz', 0x2}, &(0x7f0000002880)="43029ca8d66927b72f4ddecac39b45ec0ce2f2615344c3742ec4308cfd2c5cf61bf94520b744b7cd1320642c343d0b3e78497e7172d73cf5b917abfb28927a8f042fb0216d6056ab860c12b2b8fb95b3314feb22ebae94bf2f5e5be9c8412722c5c8b63aec368971e7c409d95b8a2a70f1caaef0480f9067759256bf618135f53df3b54b37f28a154cb2733e447e63eb9b2b7e53c1d7c7e31516b4bf01", 0x9d, 0xfffffffffffffff9) r5 = add_key$keyring(&(0x7f0000002940)='keyring\x00', &(0x7f0000002980)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$link(0x8, r4, r5) write$P9_RXATTRWALK(r0, &(0x7f00000029c0)={0xf, 0x1f, 0x2, 0x8}, 0xf) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000002a00)={0x0, 0x0, {0x100000000, 0x9, 0x1, 0x7}}) sendmmsg$unix(r0, &(0x7f0000004240)=[{&(0x7f0000002a40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002d40)=[{&(0x7f0000002ac0)="90a6305da9cd8cc77db7ef9fce03f40fc14c706716bea674cac7e197381362e1cdbba2cee86e84f46ec360663afb01a86996dd6ec2b4f108f9739ac6b8c682c3f617dd999382ad1dc2fa", 0x4a}, {&(0x7f0000002b40)="81282c82f9093ed6ed97859d284a7f698793792cfd782d6c8ca79ce20dac1a7dd8a2142c48de5e4a328a5ae87ed253b4f8f6bbb5f4babdf1544842b2ed0f362ed4714eaa1a0a31b94dff131388e7d0e117ceb4636e166df3095fd7cd89ff31537ee6571a95d04d7904517012a0c9820ccf5d063428f24266a42cff4de9d45efd41c1abbbe0f47d4a5b1e83e90c6769fd38bd157d730dea5da76c3b0908ba7d5a5f24fac59ec6de477455a30f2e03b50192c41db0a752a35e113e7b54e2cdd89321e60070a0d3102def66ae", 0xcb}, {&(0x7f0000002c40)="10541683adb8927fe8f2fad43b5a137b39f791841b80c956cbc5e2ce198d8844929fa280aff4043f7e6c56b589b6b6c85cd168c3c6a04971ce02bd783997603ef095745791533929571da1b133cb89342d71cbdbd73da12c3d5df989d4f9d829a6609e8fe6cbf95bffc27666c76527f71bd2266bcef7aaadd168ed7ddabc42f2", 0x80}, {&(0x7f0000002cc0)="42d2a455a117446b06faa8c6b937bb03037d49239e74c9dcd2a0ffef4ec7e78e6b1de18b7d95575360dc9a82919430fc186d969b9d85992505ad344227c8134878b435d12ca6f1899f9de7d4a892e8", 0x4f}], 0x4, 0x0, 0x0, 0x40}, {&(0x7f0000002d80)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003fc0)=[{&(0x7f0000002e00)="37795fbbb99715de5a66851fb611d8a8cf5660cfc29b3437c4ad11cb87a44d42ae8156ba6c0054091128efb67d7ac03e3bac168dd1d1dcea36989f072717be56e91ba845e5b5f996a11e2366f056af04eefe79b0e02331c2f9f15cf86db2546dd0a71b9c8f85f6f187000cf48a8319dec3a04015c3157bfaad216d40d4aca892e06f15abe2edf897593f64a26146f97ca9681eb3b47f603a00edafe254ea61e5d5434154150b3fd4aa3cbdc10f7bc4cbae937704dcf0a322f34523bf4f", 0xbd}, {&(0x7f0000002ec0)="c2510b017179b5aeab0acc9f8aa29765bfeac7c8e2ae485a6cd6468d27b7cd6151588fd9e167b89b4479559d859623ce3f03e5f4f09cb225cfa58aaab7055d03f3cf7d2dfef476fdd4099921786167e08e85f3630d2aaab5a8dc72557dbc45019a12bc04fbc1e91e0c22aa538d335f2e362cccb1d9f0e960717b", 0x7a}, {&(0x7f0000002f40)="92f8344b2609bdfa0ddae5a5b4f2fe2c21dd5d1cc8621c9b89c4279a5720b52b0d065657915c8aef5c771490d1847dde6d23f440e0d40a023df63d7198542277383cab5eac933ae9ff708e76e619fec5f02d71e9ab34f77afb7b81dbebdf0722103bfebc27d574693d3517035cbe17a61b8aab", 0x73}, {&(0x7f0000002fc0)="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", 0x1000}], 0x4, &(0x7f0000004000)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}], 0x68}, {&(0x7f0000004080)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000004200)=[{&(0x7f0000004100)="01758273194b33feaf447cd9d1a2525cdab89557a7f712499e9dac47a5b604dfdd183caf4499e9c29117ca46072a14a7429e974aa31636d26e3f578920de25aa1b07a19e148278c3643cffc3476d2bb3cd46b366ab8f3360387a71f785a97d022b510d47a2bcb72dbbd1afaeeb9963c2ac5b828ec2b371ba0f13d37ce6d2380b5b3b1c08c516c34c10e035a93e56e8ee507d06606534053f6aa91d29c5eed1de22db6f995d116523aff36366fc8831139310d8c116c66e6068f37c5fd1fd4a2a6a22cab4c18548809bc520043671ec4d7681e67d7e26383c1287e7f414d9", 0xde}], 0x1, 0x0, 0x0, 0x8044}], 0x3, 0x10) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000004300)={@empty}, &(0x7f0000004340)=0x14) ioctl$TIOCEXCL(r0, 0x540c) syz_genetlink_get_family_id$tipc(&(0x7f0000004380)='TIPC\x00') getdents64(r0, &(0x7f00000043c0)=""/164, 0xa4) write$P9_RXATTRWALK(r0, &(0x7f0000004480)={0xf, 0x1f, 0x1, 0xfffffffffffffffb}, 0xf) setuid(r2) request_key(&(0x7f00000044c0)='asymmetric\x00', &(0x7f0000004500)={'syz', 0x0}, &(0x7f0000004540)='posix_acl_access\x00', r5) execve(&(0x7f0000004580)='./file0/file0\x00', &(0x7f0000004800)=[&(0x7f00000045c0)='syz', &(0x7f0000004600)='TIPC\x00', &(0x7f0000004640)='asymmetric\x00', &(0x7f0000004680)='keyring\x00', &(0x7f00000046c0)='\x00', &(0x7f0000004700)='selinuxkeyring-\x8b}:cgroupuser-*ppp0selinux:selinux+em0\x00', &(0x7f0000004740)='asymmetric\x00', &(0x7f0000004780)='keyring\x00', &(0x7f00000047c0)='\\cgroupcgroup:\x00'], &(0x7f00000048c0)=[&(0x7f0000004880)='security.evm\x00']) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000004900)={0x1, [0x0]}, &(0x7f0000004940)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000004980)={r6, @in={{0x2, 0x4e22, @broadcast}}, [0x1, 0x1, 0x0, 0x3f, 0x7, 0x58ab217e, 0x5, 0x1, 0x3, 0x1, 0x3, 0x3, 0x6ef, 0x3c2537f9, 0x3]}, &(0x7f0000004a80)=0x100) pipe(&(0x7f0000004ac0)) r7 = shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x2000) shmdt(r7) syzkaller login: [ 295.801242] IPVS: ftp: loaded support on port[0] = 21 [ 295.964103] chnl_net:caif_netlink_parms(): no params data found [ 296.053575] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.060140] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.068639] device bridge_slave_0 entered promiscuous mode [ 296.078532] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.085167] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.093599] device bridge_slave_1 entered promiscuous mode [ 296.129397] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 296.141232] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 296.175912] team0: Port device team_slave_0 added [ 296.184808] team0: Port device team_slave_1 added [ 296.387855] device hsr_slave_0 entered promiscuous mode [ 296.652611] device hsr_slave_1 entered promiscuous mode [ 296.854715] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.861305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.868834] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.875442] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.959996] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.976959] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.986145] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.997982] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 297.024538] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.031711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.039404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.060101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.068669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.076939] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.083492] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.136344] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 297.146232] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.161693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.170510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.178987] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.185564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.193483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.202636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.211776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.220682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.229348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.238288] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.247016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.255273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.263874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.272267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.288168] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.296159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.328486] 8021q: adding VLAN 0 to HW filter on device batadv0 16:34:52 executing program 0: r0 = semget$private(0x0, 0x9, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000500)={0x0, 0x11, "d4e9505074072241982d10af2fd7ac01c5"}, &(0x7f0000000540)=0x19) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000580)={r3, 0x811c}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semtimedop(r0, &(0x7f00000a8000)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(r0, &(0x7f0000390000)=[{0x0, 0x8001}], 0x1) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0xc040) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r5, 0x3}}, 0x18) semctl$IPC_RMID(r0, 0x0, 0x0) 16:34:52 executing program 0: r0 = epoll_create(0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x80000004}) chmod(&(0x7f0000000140)='./file0\x00', 0x10c) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000080)={0x3ff, "61edf2f0b54d64277d1bcb2853066c4822cd63c463afce6862f1bc7dadbfc12c", 0x260, 0x34b, 0x1000, 0x0, 0x5}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 16:34:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x15a9f2c, 0x2000) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x9, 0x927c261, 0x7fff, 0x9, 0x12, 0x2, 0x4, 0x9, 0x9, 0xb70b}) r2 = dup(r0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000180)={0x4d, 0x3, 0x0, {0x5, 0x2c, 0x0, '\x19\x92m\x9f\xdb\xd1\xb4\xce\xb0\xe7\x98&}4\x9f\xf2\x9b\x03*\x15\x81\xbb\xcf\xb2\x873\fd\xe9\xab\x0f\t\xd6y3IB\xa7\x9a\xa7}\x16\'t'}}, 0x4d) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000280)={0x2, 0x2000000013}) ioctl$sock_proto_private(r2, 0x89e2, &(0x7f0000000000)="95f966e83615531bace895dc96fa4e7fbf5977177367988fc6f11b4d6f722440debb3bf5f13b93836371bd9a4f83813ac742675b418e437c59f64bc70ba7fc96f49874f3c6350294fcae322a5dac1be7d58cd89679e00a1f0a2656206dd047b0309bd280a8086190968f2ab8156b639ceb5de497c516998ba2576a42098d939c659b1372e48f18166ff640656a071df73080b1cd52d5edc57e909fde8108a466dc161c7e4b239a00836964bf957931feab30d93f96c6bd2dc6b36cd82fd9ef") 16:34:53 executing program 0: r0 = socket$nl_generic(0xa, 0x5, 0x84) mount(0x0, &(0x7f0000000140)='.', 0x0, 0x40000, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="000000cd0000000000d7bdd2081fa108bf320625ebf90488c85ffab039231c9f69d62de6ba3f6e416b1e2b252e0ec4141d42000000"]}) 16:34:53 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000180)=@alg, &(0x7f0000000200)=0x80, 0x800) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000240)) setsockopt(r0, 0x3f, 0xfff, &(0x7f0000000040)="e999a4fbdffe7cbb0318b504ab70a7b62ae2ed86", 0x14) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x201, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000004c0)={'security\x00'}, &(0x7f0000000580)=0x54) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) unshare(0x20400) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000440)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x8) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000480)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$UHID_DESTROY(r1, &(0x7f00000000c0), 0x4) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000003c0)={@remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, 0x300, 0x0, 0x0, 0x100, 0x7, 0x2, r3}) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000140)=0x6, 0x4) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000100)=@generic={0x1, 0xfffffffffffffc00}) 16:34:53 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x3, 0x2, 0x9}}, 0x30) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x10) 16:34:53 executing program 0: sysfs$2(0x2, 0xfffffffffffffff9, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7f, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:34:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1ff, 0x4, 0x100000001}, 0x2c) r2 = accept(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, &(0x7f0000000140), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x6, 0xffff, 'nr0\x00', 'dummy0\x00', 'bridge_slave_1\x00', 'bridge0\x00', @dev={[], 0x24}, [0xff, 0xff, 0x0, 0xff, 0x0, 0xff], @remote, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa0}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xc77}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1a8) r4 = fcntl$dupfd(r2, 0x406, r1) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() write$FUSE_ENTRY(r4, &(0x7f00000005c0)={0x90, 0x0, 0x3, {0x6, 0x3, 0xe0, 0x9, 0x100, 0x2, {0x0, 0xfe000, 0x800, 0xe00000000, 0x8, 0x4d5c0c74, 0xfffffffffffffe00, 0x9, 0x6, 0x5, 0x7ff, r5, r6, 0x2, 0x1}}}, 0x90) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x595cd2fd, 0x1, 0x5, 0x7, 0x0, 0x0, 0x80, 0x8, 0x7, 0x4823, 0xfffffffffffffff9, 0x7, 0x3, 0x8c4, 0xffff, 0x8, 0x7, 0xc8, 0x1, 0x0, 0xfffffffffffff32b, 0x0, 0x200, 0x6, 0x2b, 0x0, 0x9, 0x7f, 0x2, 0x3, 0x6a, 0x5, 0xe4, 0x241, 0x2, 0x7, 0x0, 0x81, 0x2, @perf_bp={&(0x7f00000003c0), 0x8}, 0x20200, 0xfffffffffffffffa, 0x2, 0x5, 0x8, 0x9, 0xb9c}, r7, 0x2, r4, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x20b, @time, 0x101, {0x2, 0x1}, 0x0, 0x2, 0x6}) 16:34:53 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000480)=0xfffffffffffffffc) close(r0) fcntl$setlease(r0, 0x400, 0x2) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @initdev}, &(0x7f0000000180)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) getsockname$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000600)={0x0, @rand_addr, @broadcast}, &(0x7f0000000640)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xffffffffffffffd1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000008c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000a00)=0xe8) accept4$packet(r0, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b00)=0x14, 0x800) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000004c0)={{0xa, 0x10001, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, {0xa, 0x4e23, 0x7, @local}, 0x2, [0x1000, 0x2, 0x200, 0x8, 0x0, 0x800000000000000, 0xe90, 0x2]}, 0x5c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000b40)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000c40)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x304908}, 0xc, &(0x7f0000000f40)={&(0x7f0000000c80)={0x290, r1, 0x31c, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0xf4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x976a}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x3f, 0x8, 0xffff, 0xf9}, {0x3, 0xeab, 0xee6, 0x120000000000000}]}}}]}}]}, 0x290}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) 16:34:53 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000480)=0xfffffffffffffffc) close(r0) fcntl$setlease(r0, 0x400, 0x2) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @initdev}, &(0x7f0000000180)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) getsockname$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000600)={0x0, @rand_addr, @broadcast}, &(0x7f0000000640)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xffffffffffffffd1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f00000008c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000a00)=0xe8) accept4$packet(r0, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b00)=0x14, 0x800) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000004c0)={{0xa, 0x10001, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, {0xa, 0x4e23, 0x7, @local}, 0x2, [0x1000, 0x2, 0x200, 0x8, 0x0, 0x800000000000000, 0xe90, 0x2]}, 0x5c) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000b40)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000c40)=0xe8) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x304908}, 0xc, &(0x7f0000000f40)={&(0x7f0000000c80)={0x290, r1, 0x31c, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0xf4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0xf0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x976a}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x3f, 0x8, 0xffff, 0xf9}, {0x3, 0xeab, 0xee6, 0x120000000000000}]}}}]}}]}, 0x290}, 0x1, 0x0, 0x0, 0x40000}, 0x20000010) 16:34:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) r3 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x48, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x48}}, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) 16:34:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) r3 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x48, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x48}}, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) 16:34:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) r3 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x48, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x48}}, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) 16:34:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) r3 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x48, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x48}}, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) 16:34:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) r3 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x48, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x48}}, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:34:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) socket(0x1e, 0x5, 0x0) r2 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x48, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x48}}, 0x0) close(r1) 16:34:54 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x22a1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x27d, 0x7, [0x6, 0x7ff, 0x27, 0x1, 0x7, 0x8, 0x40]}, &(0x7f0000000100)=0x16) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r2, 0x648}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r2, 0x64, "8beeadc630f8785bf2ea367c3d5205cd2f724823cafad9bcb634c4f5a8e19d8381767b84e8bae8f7b0db0a3dd519c8e1ead2d65c715be2cfa8d522c1aa76e4c31f27179b5d128fb8098350c46157cbf4506ee80f985b863bb5beadd1393312477b1d9719"}, &(0x7f0000000200)=0x6c) r3 = eventfd(0x8000) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000280)) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000300)={{0xa, 0x7, 0x1, 0x3, 'syz1\x00', 0x1ff}, 0x1, [0xffff, 0x7, 0xfff, 0xffffffffffffffff, 0x5d10, 0x7fff, 0x3, 0x2, 0x8, 0x0, 0xd5, 0x1, 0x7, 0x6, 0x200, 0x64, 0x7, 0x969, 0x3, 0x61fc579b, 0x2dfd, 0xfff, 0x4, 0x7, 0x246, 0x6, 0x1, 0x7, 0x10000, 0x2, 0x8, 0xb39, 0x5, 0x100, 0x4, 0x101, 0xd, 0x6, 0x3, 0x5, 0x8, 0xae, 0x100000000, 0x29, 0x9, 0xab8, 0x1, 0xc3, 0x744, 0x6, 0x1b38, 0xcf, 0xff, 0x2, 0x7fff, 0x10001, 0x1, 0xfc, 0x0, 0xb4, 0x39, 0x0, 0xffffffff80000000, 0x3, 0x80, 0x1, 0xfffffffffffffffb, 0x1, 0x8, 0xffffffffffff57ff, 0x10001, 0xfff, 0x4, 0x7, 0x6, 0x2, 0x4, 0x3, 0x1ff, 0x8, 0x10001, 0xdc2, 0x3, 0x1, 0x8001, 0x4, 0xeb9, 0x40, 0x1, 0xfffffffffffffff7, 0xffffffffffffffff, 0x94d, 0x0, 0x3, 0x7, 0x8, 0xffffffffffff0000, 0x3, 0x8, 0x0, 0xff, 0x100000000, 0x81, 0x4, 0x1, 0x20, 0x0, 0x3, 0x1f, 0x800, 0x80000000, 0x9, 0xf71, 0x9, 0x10001, 0x98c, 0x1, 0x5, 0x7, 0x8, 0x100000001, 0xffffffff80000001, 0x5, 0x80, 0xff, 0xffffffff, 0x1, 0x8], {0x77359400}}) set_robust_list(&(0x7f0000000880)={0x0, 0x9, &(0x7f0000000840)={&(0x7f0000000800)}}, 0x18) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f00000008c0)=0x4) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000900)={0x1, 0x0, 0x2, 0x9d, [], [], [], 0x384, 0x5, 0x8000, 0x8000, "dab717b4eecfd8c5270061df2d1c9c67"}) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000a40)={0x2e, 0x1, 0x9, "8354bfd14d65ee84a109067f3932c260135e173ad833fce0f0fa45071b4e3351f7091c8c1c3dbe9a6015fe2c373e"}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r6, &(0x7f0000000a80)={0x4}) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x0) r7 = socket$inet(0x2, 0x4, 0x81) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000ac0)={0x77359400}, 0x10) close(r7) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000b00)={0x0, {0x401, 0xffffffff}}) read$alg(r3, &(0x7f0000000b40)=""/249, 0xf9) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000c40)=0xffffffffffff4dff, 0x4) pwrite64(r7, &(0x7f0000000c80)="1ffa326a9dd8fc3080132b7915eb9b96cd996a80d23174420abd5b9b51e205e4", 0x20, 0x0) getsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000cc0)=""/36, &(0x7f0000000d00)=0x24) r8 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r8, 0x2, &(0x7f0000000d40)=""/29) syz_genetlink_get_family_id$ipvs(&(0x7f0000000d80)='IPVS\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000e40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e00)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000e80)={0x1, 0x10, 0xfa00, {&(0x7f0000000dc0), r9}}, 0x18) 16:34:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) socket(0x1e, 0x5, 0x0) r2 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x48, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x48}}, 0x0) close(r1) 16:34:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) socket(0x1e, 0x5, 0x0) r2 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x48, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x48}}, 0x0) close(r1) 16:34:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) socket(0x10, 0x802, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 300.169687] IPVS: ftp: loaded support on port[0] = 21 16:34:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 300.434880] chnl_net:caif_netlink_parms(): no params data found 16:34:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 300.563097] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.569657] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.578803] device bridge_slave_0 entered promiscuous mode [ 300.607901] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.614587] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.623137] device bridge_slave_1 entered promiscuous mode [ 300.690705] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.714655] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:34:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 300.748667] team0: Port device team_slave_0 added [ 300.757721] team0: Port device team_slave_1 added [ 300.857432] device hsr_slave_0 entered promiscuous mode [ 300.894163] device hsr_slave_1 entered promiscuous mode [ 301.029519] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.036153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.043439] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.049993] bridge0: port 1(bridge_slave_0) entered forwarding state 16:34:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 301.177733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.209551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 301.219845] bridge0: port 1(bridge_slave_0) entered disabled state 16:34:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 301.229446] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.254102] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 301.284927] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.312394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 301.320590] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.327192] bridge0: port 1(bridge_slave_0) entered forwarding state 16:34:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 301.379653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 301.388055] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.394685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.406084] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.415997] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.444873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.454022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.492629] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.502625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.516887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.525295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.534073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.543007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.573847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:34:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 301.598556] 8021q: adding VLAN 0 to HW filter on device batadv0 16:34:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bind(0xffffffffffffffff, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(0xffffffffffffffff) 16:34:57 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x22a1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x27d, 0x7, [0x6, 0x7ff, 0x27, 0x1, 0x7, 0x8, 0x40]}, &(0x7f0000000100)=0x16) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r2, 0x648}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r2, 0x64, "8beeadc630f8785bf2ea367c3d5205cd2f724823cafad9bcb634c4f5a8e19d8381767b84e8bae8f7b0db0a3dd519c8e1ead2d65c715be2cfa8d522c1aa76e4c31f27179b5d128fb8098350c46157cbf4506ee80f985b863bb5beadd1393312477b1d9719"}, &(0x7f0000000200)=0x6c) r3 = eventfd(0x8000) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000280)) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000300)={{0xa, 0x7, 0x1, 0x3, 'syz1\x00', 0x1ff}, 0x1, [0xffff, 0x7, 0xfff, 0xffffffffffffffff, 0x5d10, 0x7fff, 0x3, 0x2, 0x8, 0x0, 0xd5, 0x1, 0x7, 0x6, 0x200, 0x64, 0x7, 0x969, 0x3, 0x61fc579b, 0x2dfd, 0xfff, 0x4, 0x7, 0x246, 0x6, 0x1, 0x7, 0x10000, 0x2, 0x8, 0xb39, 0x5, 0x100, 0x4, 0x101, 0xd, 0x6, 0x3, 0x5, 0x8, 0xae, 0x100000000, 0x29, 0x9, 0xab8, 0x1, 0xc3, 0x744, 0x6, 0x1b38, 0xcf, 0xff, 0x2, 0x7fff, 0x10001, 0x1, 0xfc, 0x0, 0xb4, 0x39, 0x0, 0xffffffff80000000, 0x3, 0x80, 0x1, 0xfffffffffffffffb, 0x1, 0x8, 0xffffffffffff57ff, 0x10001, 0xfff, 0x4, 0x7, 0x6, 0x2, 0x4, 0x3, 0x1ff, 0x8, 0x10001, 0xdc2, 0x3, 0x1, 0x8001, 0x4, 0xeb9, 0x40, 0x1, 0xfffffffffffffff7, 0xffffffffffffffff, 0x94d, 0x0, 0x3, 0x7, 0x8, 0xffffffffffff0000, 0x3, 0x8, 0x0, 0xff, 0x100000000, 0x81, 0x4, 0x1, 0x20, 0x0, 0x3, 0x1f, 0x800, 0x80000000, 0x9, 0xf71, 0x9, 0x10001, 0x98c, 0x1, 0x5, 0x7, 0x8, 0x100000001, 0xffffffff80000001, 0x5, 0x80, 0xff, 0xffffffff, 0x1, 0x8], {0x77359400}}) set_robust_list(&(0x7f0000000880)={0x0, 0x9, &(0x7f0000000840)={&(0x7f0000000800)}}, 0x18) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r4, 0x800442d4, &(0x7f00000008c0)=0x4) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000900)={0x1, 0x0, 0x2, 0x9d, [], [], [], 0x384, 0x5, 0x8000, 0x8000, "dab717b4eecfd8c5270061df2d1c9c67"}) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000a40)={0x2e, 0x1, 0x9, "8354bfd14d65ee84a109067f3932c260135e173ad833fce0f0fa45071b4e3351f7091c8c1c3dbe9a6015fe2c373e"}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r6, &(0x7f0000000a80)={0x4}) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x0) r7 = socket$inet(0x2, 0x4, 0x81) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000ac0)={0x77359400}, 0x10) close(r7) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000b00)={0x0, {0x401, 0xffffffff}}) read$alg(r3, &(0x7f0000000b40)=""/249, 0xf9) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x7f, &(0x7f0000000c40)=0xffffffffffff4dff, 0x4) pwrite64(r7, &(0x7f0000000c80)="1ffa326a9dd8fc3080132b7915eb9b96cd996a80d23174420abd5b9b51e205e4", 0x20, 0x0) getsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000cc0)=""/36, &(0x7f0000000d00)=0x24) r8 = shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r8, 0x2, &(0x7f0000000d40)=""/29) syz_genetlink_get_family_id$ipvs(&(0x7f0000000d80)='IPVS\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000e40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e00)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000e80)={0x1, 0x10, 0xfa00, {&(0x7f0000000dc0), r9}}, 0x18) 16:34:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bind(0xffffffffffffffff, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(0xffffffffffffffff) 16:34:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bind(0xffffffffffffffff, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(0xffffffffffffffff) 16:34:57 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101000, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x12481, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x10000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x11, r2, 0x0) clone(0x4004300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)) ptrace(0x10, r3) ptrace$getregset(0x4204, r3, 0x100000202, &(0x7f0000000080)={0x0, 0xfffffca8}) r4 = userfaultfd(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) write$FUSE_ATTR(r0, &(0x7f00000006c0)={0x78, 0xfffffffffffffff5, 0x1, {0x7ff, 0x3, 0x0, {0x3, 0x8, 0x2, 0x3, 0x10000, 0x200, 0x8, 0xffffffffffffff7c, 0x4, 0x18a478d58000000, 0x4, r5, r6, 0x100000000}}}, 0x78) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r7, 0x84, 0x7b, &(0x7f0000000100)=""/113, &(0x7f00000001c0)=0x71) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) close(r7) close(r4) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="783c4f00eeef21f328c940671b94f3d0a418c8595eb797fffcd4b7a32eefd52d244130069dcdd6b70ad1370bddea55f67074344f561b5e945b4787c5c865c4ed9f7c631858d969753fc013097a9df096cf7cca23b53b634fd1a7dfd59ce21dacbc065d7f2dd21a91d5a7f1b54549a535a994c168c30c49c550a4cb7fcf5e004aba7e09b62571328053ae14ca6983f224b1aa15d47e2d392c136f50529ab53e88df9f1b31a84a1557100c92", @ANYRES16=r9, @ANYBLOB="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"], 0x178}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000041) 16:34:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 16:34:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 16:34:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 16:34:57 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 16:34:57 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 16:34:58 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 16:34:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x1, 0x101, 0x0, {0x20000, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff}}) 16:34:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 16:34:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 16:34:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000080)=0x3) r2 = openat$cgroup_int(r0, &(0x7f0000000500)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfb2\x03m\x9a9\x0fi\x06\xee\xb1\xab\xfd\xec\x17R\x81\\\xab\x87\xf6\xb6y1uoG\x18\xd4\xc8*R6\x84\xfb\x0f\x8f\x99\xb5\xce\x90V\x88j\xaef\x90/\xb5\xba\xff\xd8\x01\xfbU_,u\xf4\x93\xc5g\x9b}\r\xef\x9dr\xb54\x0f\xa6u\xa3\xf4f0oQ\x00t\x9f\xfc\xe8\x87S\xa0\xc3\x0f\xfbX\xf6\xd24\x1fZU\t\x14`\xb7<\x87^\x04=%\x85!v\v\xedvNt\xb1x\x1a\f\xa6K\xa1\xe6\xec\xb9\xd1\xa3x\xf8\x1f\x81\x96Y\tpCa\xef\xa9\xa1[\xee*F\xc8\xddk\x88r\xc5a\xe0\xb5\x159\xc8\xda\xb7[\xb9\x7f/\xd1\xa9Ry.\x8fI\xe1d\xd5\x8d\x15\x9a\xd2\xff\xe9\xee4&\xa30\xe6\xca\bY\xcbdR\xf0gl\xbc', 0x2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x5) 16:34:58 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 16:34:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000074c03e8f8cc9f76d26ad8d2ddf"], 0x158) shutdown(r0, 0x2) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x75f6, 0x40000) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000080)={0x7, 0x9, 0x479ec50e, 0x1ff, 0xfffffffffffffffc, 0xd23}) 16:34:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:34:58 executing program 1: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000180)={'veth0\x00', @ifru_data=&(0x7f0000000200)="85e0f3342cfe209a23c39f89aa896b64628cf661cb174e7fd8ad68474f5dc0f8"}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x14e, &(0x7f00001a7f05)=""/251}, 0x48) setsockopt$inet_group_source_req(r2, 0x0, 0x24, 0x0, 0xe37a861b350b6f09) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400080, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) write$binfmt_elf32(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="7f454c467f00000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f70c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000f6ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002dfa08df3e87c8e4000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000099cb176c0000000000000000000000000000000000000000000000e3ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000000000000000000001000000000000000000000000000000"], 0x2ee) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="8b", 0x1, 0x4000101, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) write(r0, &(0x7f0000000ec0)="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", 0x595) sendto$inet(r0, &(0x7f00000003c0), 0xfffffdef, 0x5940, 0x0, 0x0) 16:34:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:34:59 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000)={0x2, 0xfffffffffffffffe}, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000340)={0xe0, "83b57c89bb0ff64a17b9bd9b7c3b14515ac36c59bcea1939fc84e5e64c14c799", 0x2, 0x1}) eventfd(0x89c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x8001}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000440)={r2, 0xbb}, &(0x7f0000000480)=0x8) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffc}, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000380)={r1}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x20002, 0x0) sendto(r3, &(0x7f0000000200)="53e858b86617ee137cdf28c24bb1bead60e4181f7bafec9deec5f7d6d986facbcace73135f285db67029fd8a422975cb9d8521399b4e13be916c0a1ec9d7975b0823a817f1766c0c4a652c9e1c8ec2be7c1fb74086391bbf0b7df93fd0b6e38c44d17cbbd36ee6c873e3cf257f15f504e6522f9a32d9b9af8291cf8f29f85a1bc35651779e54e6e177c260e42d989c982725e67a3aa06251091164861a3d5fcb4a", 0xa1, 0x2000c044, &(0x7f00000002c0)=@ipx={0x4, 0x1b99, 0xf22, "be087ed144a2"}, 0x80) 16:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:34:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x4e20, 0x3, 0x4e1e, 0x200, 0x2, 0x80, 0xa0, 0x73, 0x0, r1}, {0x8, 0x20, 0x69, 0x101, 0x2, 0xfffffffffffffff7, 0x80000001, 0x7}, {0x8, 0x8001, 0xe0, 0x100000000}, 0x0, 0x6e6bb0, 0x1, 0x1, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d5, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x11}, 0x3506, 0x3, 0x3, 0x6, 0x0, 0x4, 0x43e}}, 0xe8) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="2f0000001800030007ff58946fa283bc8020000080040005031d856808000f00080000000b00ccfa3c8b14828e71c0", 0x2f}], 0x1}, 0x0) 16:35:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)='(selinuxcgroup$\x00', 0xffffffffffffffff}, 0x30) ptrace$getsig(0x4202, r1, 0xf8, &(0x7f00000000c0)) r2 = epoll_create(0x4) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000040)) ioctl$TCXONC(r3, 0x540a, 0x3) 16:35:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:00 executing program 1: unshare(0x40000000) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x204080) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, 0x0}, 0xfffffffffffffddc) [ 305.807880] IPVS: ftp: loaded support on port[0] = 21 16:35:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 305.974358] IPVS: ftp: loaded support on port[0] = 21 16:35:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:01 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000180)) readv(r0, &(0x7f0000000080), 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000000c0)={{0x33, @broadcast, 0x4e21, 0x3, 'wrr\x00', 0x9, 0x2, 0xa}, {@broadcast, 0x4e24, 0x0, 0x7, 0x1, 0x200}}, 0x44) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xa0000, 0x0) connect$tipc(r3, &(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x10) 16:35:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x0, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:01 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x309080, 0x80) r1 = getpgid(0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000000c0)=[0xee01, 0xee00, 0xee00]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={r1, r2, r3}, 0xc) semtimedop(0x0, &(0x7f00000006c0)=[{0x7, 0x0, 0xfffffffffffffffc}], 0x1, 0x0) 16:35:01 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x521040) ioctl$TIOCSCTTY(r1, 0x540e, 0xa971a6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) write$apparmor_exec(r1, &(0x7f0000000140)={'stack ', '/dev/binder#\x00'}, 0x13) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xb089) getsockopt$inet6_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000040)=""/146, &(0x7f0000000100)=0x92) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x0}) 16:35:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x0, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 306.714468] binder: 10541 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 306.714510] binder: 10541:10542 ioctl c018620c 20000600 returned -22 16:35:01 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) capget(&(0x7f0000000080)={0x20080522, r3}, &(0x7f00000000c0)={0x7ff, 0x80000000, 0xf1eb, 0x4, 0x2a, 0x3e}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000540)) 16:35:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x0, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 306.913606] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 16:35:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x0, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x400, 0x0) read$eventfd(r1, &(0x7f0000000180), 0x8) r2 = socket$isdn_base(0x22, 0x3, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x8) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000080)="0f070f01dfc4e1782e7100660f38807f0065660f38390926f4650f01c80f3566baf80cb8bcd69c87ef66bafc0c66ed66baf80cb86c689789ef66bafc0c66ed", 0x3f}], 0x1, 0x40, &(0x7f0000000100)=[@cstype3={0x5, 0xf}, @flags={0x3, 0x1000}], 0x2) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f00000001c0)=""/189) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f000000c000/0x18000)=nil, 0x0, 0xfffffe9c, 0x0, 0x0, 0x0) 16:35:02 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x10000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x308, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000180)={0x0, 0x8}, 0x2) r2 = request_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='/dev/vcs#\x00', 0xfffffffffffffffd) keyctl$describe(0x6, r2, &(0x7f0000000280)=""/171, 0xab) r3 = getpgrp(0xffffffffffffffff) r4 = fcntl$getown(r0, 0x9) setpgid(r3, r4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x9}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={r5, 0x8}, 0x8) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000400)={0x0, 0x0, 0x5, 0x81, &(0x7f0000ff9000/0x4000)=nil, 0xa1fe}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) prctl$PR_GET_FP_MODE(0x2e) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f00000004c0)={0x3, &(0x7f0000000480)=[{0x80, 0x4, 0xffff, 0xf85c}, {0x1, 0x0, 0x1000, 0x7f}, {0x5, 0x4, 0x34}]}, 0x10) bind$isdn_base(r0, &(0x7f0000000500)={0x22, 0x2, 0x62a, 0xc5f, 0x7fffffff}, 0x6) ioctl$GIO_SCRNMAP(r8, 0x4b40, &(0x7f0000000540)=""/203) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000640)=0x9, 0x4) setsockopt$inet_buf(r8, 0x0, 0x10, &(0x7f0000000680)="9c7d9b22c102873c2ad0e9e0d1ae5431a4f113f323cec6e7d8005d9a21f1158422ba0ec1151e2abff35a55", 0x2b) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000006c0)={0xfffffffffffffffd, "0bb4bfb70318d66b68cf8894868ce34e441d288ed6d0669d1dfdb5ec2bfe2f9f", 0x1000, 0xb1, 0x4, 0xc, 0x7}) setsockopt$inet6_opts(r8, 0x29, 0x3b, &(0x7f0000000740)=@routing={0x84, 0xa, 0x0, 0x8aa, 0x0, [@empty, @ipv4={[], [], @multicast2}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @rand_addr="c29f6eb67f34fa05f917cf6485ed122f"]}, 0x58) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000007c0)={0xd8, 0x1}) read(r7, &(0x7f0000000800)=""/237, 0xed) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000940)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000a40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000b80)=0xe8) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, &(0x7f0000000c00)=0xc) r12 = getgid() r13 = getgid() r14 = getgid() fsetxattr$system_posix_acl(r8, &(0x7f0000000900)='system.posix_acl_access\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x2, r9}, {0x2, 0x6, r10}], {0x4, 0x3}, [{0x8, 0x7, r11}, {0x8, 0x1, r12}, {0x8, 0x5, r13}, {0x8, 0x0, r14}], {0x10, 0x4}, {0x20, 0x1}}, 0x54, 0x3) 16:35:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x0, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:02 executing program 1: recvmsg(0xffffffffffffff9c, &(0x7f0000005840)={&(0x7f0000005680)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000057c0)=[{&(0x7f0000005700)=""/142, 0x8e}], 0x1, &(0x7f0000005800)=""/8, 0x8}, 0x40000000) sendto$inet6(r0, &(0x7f0000005880)="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", 0x1000, 0x40000, &(0x7f0000006880)={0xa, 0x4e20, 0x2, @rand_addr="e65061c4a2ce47d0d4bc0c5ac246e805", 0x3f}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) write$binfmt_aout(r1, 0x0, 0xfffffd14) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000080)={0x6f88, 0x2, 0x4, 0x100}) 16:35:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x0, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:02 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x90000010}) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000001c0)={0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000240)={r3, &(0x7f0000000200)=""/8}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x8200, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f0000000100)={0x6}) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000080)={0xc021, 0x3}) 16:35:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:03 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305030008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000080)) [ 308.150316] IPVS: ftp: loaded support on port[0] = 21 16:35:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 308.246433] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.286427] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.312700] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.336766] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.342684] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 308.381757] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 16:35:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2000) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x30000) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f0000000280)='security.capability\x00', &(0x7f0000000380)=@v3={0x3000000, [{0x4, 0x2da5}, {0x3, 0x8}], r5}, 0x18, 0x3) read(r4, &(0x7f0000000180)=""/204, 0xcc) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @loopback, 0x29}, {0xa, 0x4e23, 0x3, @empty, 0xff6}, r7, 0x9}}, 0x48) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4040aea0, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x6}) [ 308.539327] chnl_net:caif_netlink_parms(): no params data found 16:35:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, 0x0, 0x0) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 308.740440] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.747077] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.755557] device bridge_slave_0 entered promiscuous mode [ 308.793245] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.799770] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.825570] device bridge_slave_1 entered promiscuous mode 16:35:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, 0x0, 0x0) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 308.863568] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 308.891736] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.016340] team0: Port device team_slave_0 added [ 309.027141] team0: Port device team_slave_1 added [ 309.157126] device hsr_slave_0 entered promiscuous mode [ 309.192762] device hsr_slave_1 entered promiscuous mode [ 309.251014] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.257753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.265015] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.271575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.366557] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.388422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.399433] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.408858] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.421741] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 309.445053] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.476891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.485155] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.491657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.499633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.507855] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.514403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.543331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.552476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.588072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.597601] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.606375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.615226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.623837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.632080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.640273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.648605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.675907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.685378] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.890261] 8021q: adding VLAN 0 to HW filter on device batadv0 16:35:05 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x404000, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x131000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x200000, 0x0) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x2) 16:35:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz1\x00', 0x59}) r1 = syz_open_dev$cec(&(0x7f0000000480)='/dev/cec#\x00', 0x0, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r1, 0x0, 0x82, 0xa3, &(0x7f0000000280)="7ae413a86aaf4845582b7b3978f32ee7a6995ea7d6e69aed47c413db0f218d4b488746c503c9df27bcfe0c7152b0f52b66d7e1fbc047e255ee5ca9251555d5d19b65d86a21eeaa5dce69de5da1438f72bad902f2958ef5e08cf27a3f825213f6aa64bfb7ec776d3acfe08c6ebd2218d632b339723f2cb9131e2d6768e171d36962ac", &(0x7f0000000340)=""/163, 0x2df8}, 0x28) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x188b69ca0c860579) connect$unix(r2, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0xd) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000200)={{0x100000001, 0x0, 0x7, 0x921}, 'syz1\x00', 0x4c}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f00000004c0)=@random={'osx.', 'syz1\x00'}, &(0x7f0000000500)='\x00', 0x1, 0x1) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f00000000c0)) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000440)=0x5) 16:35:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, 0x0, 0x0) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 310.156084] input: syz1 as /devices/virtual/input/input9 [ 310.214315] input: syz1 as /devices/virtual/input/input10 16:35:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x0, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:05 executing program 2: r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3f, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0x0, r0, 0x10) dup3(r0, r1, 0x80000) add_key(&(0x7f0000000000)='dns[ves)[\x98\x0fr\x00', 0x0, 0x0, 0xffc8, 0xfffffffffffffffb) 16:35:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='fuse\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="4e80"]) 16:35:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x0, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb61e1c3f7ffff06000000020000004500000020699e0019002900ae2490356bf199bcce3aeda4cb0d0000000000280f", 0x39}], 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="165b89cfe2de34493bd8b4c89a6466e4a5d27afb79728af4ac78ba4c4aa5b0010addc48d579d7cebd54d6df0cddeb7c1b1c0311ed1ac9cdbc1", 0x39) fstat(r1, &(0x7f0000000100)) recvmsg(r1, &(0x7f0000001700)={&(0x7f0000000180)=@tipc, 0x80, &(0x7f0000001600)=[{&(0x7f0000000200)=""/141, 0x8d}, {&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000003c0)=""/71, 0x47}, {&(0x7f0000000440)=""/167, 0xa7}, {&(0x7f0000000500)=""/56, 0x38}, {&(0x7f0000000540)=""/147, 0x93}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x7, &(0x7f0000001680)=""/109, 0x6d}, 0x20) 16:35:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x0, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$TUNSETLINK(r1, 0x400454cd, 0x6) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) [ 310.837373] netlink: 'syz-executor.2': attribute type 41 has an invalid length. [ 310.871551] netlink: 'syz-executor.2': attribute type 41 has an invalid length. 16:35:06 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x4000000092, &(0x7f00000000c0), &(0x7f0000000000)=0x4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) 16:35:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x0, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:06 executing program 1: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$TCSETSF(r0, 0xc0045401, &(0x7f00000000c0)={0x10001}) [ 311.233395] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 311.274678] kernel msg: ebtables bug: please report to author: Wrong nr of counters 16:35:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x0, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="05000000000000006910a80000000010"], 0x0}, 0x48) read(r0, &(0x7f0000000080)=""/44, 0x2c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4400, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000040)=0x100, 0x4) 16:35:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x102001, 0x0) ioctl$KDGKBLED(r0, 0x80045105, &(0x7f0000000000)) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) 16:35:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x0, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:06 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) write$binfmt_elf64(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x10000000}, [{0x2}]}, 0x78) link(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ppoll(&(0x7f0000000080)=[{r0, 0x4}], 0xd2, 0x0, 0x0, 0x0) 16:35:06 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000100)={'nat\x00', 0xe5, "624b76565eefb634650d7c79aa30ec3ef80c98db5b18658413a1835d2d0ad9066e281a9b0491cf61588a9503712b5fc2a8e0d3d884d464348cf13601e4e87a9745c9dfc63c0d584110ed31293c345f76753bf473054fef1e2808e194c904c72a8fb10588cc86c5e65a7c6cec3932e0ceee09cece8d123fec45289155d70bfc83967ea5e32930a96a2eb36d2bb9a1ac9b2d06311c3607b0461bf81d07ed2256d6af380a844ddb4b1d5217625347324cf568eee07e1e654fb3549cffe52a8e27df7d2d153d71e12e7f2f736adc54aae3394925fe3d7272932b36fcb72a62a3126a72bd399355"}, &(0x7f0000000240)=0x109) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f00000000c0), 0x4) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x2, 0x0, 0x0, 0x0, 0x0, "d2427b4703f5e0abf959d7c4555ea2c127b8ffbfcacebf9b1cd890eb8520aabeacad7c6891b92fa7140e1bb024969ab9627f9b05789f476125fefbf8af49b8"}, 0x80, 0x0}, 0x0) 16:35:07 executing program 2: unshare(0x24020400) r0 = socket$can_bcm(0x1d, 0x2, 0x2) shutdown(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80, 0x18200) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x4, [0x7, 0x0, 0xdfc, 0x2]}, 0xc) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0xeda2, 0x1, 0x80, 0x5, 0x4, 0x7, 0x6, 0x4, 0x81, 0x8}) 16:35:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x0, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:07 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)=0x1) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) 16:35:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x0, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x32) r2 = socket(0x11, 0x4000000000080002, 0x0) sendmmsg(r2, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2={0x1f, 0x5865}, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, 0x0}}], 0x2, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x8001, 0x101) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7fff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000000c0)='posix_acl_access\x00', 0xffffffffffffffff}, 0x30) ptrace$getsig(0x4202, r4, 0xfffffffffffffff8, &(0x7f00000001c0)) 16:35:07 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000100)={0x6, 0x502, 0x400, 0x5a1, [], [], [], 0x2, 0x5, 0x4, 0x8, "370949a09a36174217a56bb704b7491f"}) open$dir(&(0x7f0000000040)='./file0\x00', 0x9807f, 0x6) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc1105511, &(0x7f0000000000)=ANY=[@ANYBLOB="0c01a9485161c442"]) 16:35:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0/file0\x00', 0x24040, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) 16:35:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x0, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:07 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={'ipddp0\x00', {0x2, 0x4e23, @multicast1}}) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1802630857d9000000000000a17cf45a850000001a0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0xcc0, 0xb3, &(0x7f0000000100)=""/179}, 0x48) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x121000, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000240)=0x1000021, 0x4) connect$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000280)=0x3, 0x4) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f00000002c0)) 16:35:07 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) close(0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x708, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x1}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) r2 = geteuid() r3 = getgid() write(r0, &(0x7f0000000640)="61aa153608835233f48b913bbc8360ac39fa7133aaeb99ef965778cfa63427fe826d65736873d6529523d4af4a795409ec4329a44f8fc47687034f584869d80dd696dc55643dc310bd6b8cf22ab9b7895bcea7575b31a1caa1e12ab6a1ddcf7322bb98de4232be3a95345fa9493e5a98ff1dc6732608b0c11018bc610a58a6cff7017324e7f91256", 0x88) write$cgroup_type(r0, &(0x7f0000000700)='threaded\x00', 0x9) write$FUSE_ATTR(r0, &(0x7f0000000400)={0x48, 0x0, 0x4, {0x94d, 0x0, 0x0, {0x4, 0x4, 0x200, 0xfffffffffffffcef, 0x2, 0x7, 0x9, 0x3f, 0x2, 0xfffffffffffffff8, 0x101, r2, r3, 0x7, 0xbd}}}, 0x78) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="30ec1e3f", @ANYRES16=r1, @ANYBLOB="acac04b0bda4db86cf252dc4dbdf250100400000000000094100000014f9550018016565fdaeaa8983def9faa85c663c429a95748fcbef028972ace5f4e36cba244f7f955da6cd9259563d9bff5b4a6e6c97bdea8fd33bf20eb09a4e089ac818d172d7ae5088920000001c4c932a2ae92ae30cb8e033d3fd"], 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x40801) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000580)={{0x80, 0x2}, 'port1\x00', 0xd05d8e6435e4484d, 0x100000, 0x5ff, 0x7f, 0x9, 0x2, 0x1000, 0x0, 0x0, 0x9}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001d00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000001ac0)=[&(0x7f0000002100)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001280)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\x04\xda\nU\x84\xc2\xe3E\xc1\xd8L\xb1r\xb0\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x8b\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a', &(0x7f0000000180)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 16:35:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) socket(0x1e, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:08 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x44, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)}, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x400000000000002}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'erspan0\x00', 0x3f8d8000000000}) 16:35:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000180)={0x130, r1, 0x24, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x956}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbaa}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x68}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/audio\x00', 0x20002, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000580)={'broute\x00'}, &(0x7f0000000740)=0x78) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x3) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000640)=""/235) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000080)={0xfffffffffffffffc, 0x4, 0x3}, 0x10) ioctl$PPPIOCSCOMPRESS(r5, 0x4010744d) r6 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r6, 0xb, &(0x7f00000000c0)=""/11) 16:35:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) socket(0x1e, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:08 executing program 2: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r1) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}) 16:35:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000001000/0x3000)=nil, 0x3000}) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7, 0x204000) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000200)=0x4) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x241}, {r0, 0x80}, {r0, 0x480}, {r0, 0x40}], 0x4, &(0x7f0000000080)={r2, r3+30000000}, &(0x7f0000000140)={0x1}, 0x8) r4 = getpgrp(0xffffffffffffffff) sched_setscheduler(r4, 0x0, &(0x7f0000000180)=0x6) close(r0) 16:35:08 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[], 0xf6) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x402) bind$rxrpc(r2, &(0x7f0000000200)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x10000, @mcast2, 0xa443}}, 0x24) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000700)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') ioctl$KVM_TRANSLATE(r3, 0xc018ae85, &(0x7f0000000180)={0xf000, 0x0, 0x1e7d, 0x7, 0x7}) 16:35:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) socket(0x1e, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, 0x0, 0x0) close(r1) [ 313.622326] sg_write: data in/out 1668248331/2147479510 bytes for SCSI command 0x0-- guessing data in; [ 313.622326] program syz-executor.1 not setting count and/or reply_len properly 16:35:08 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xa000, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) pipe2$9p(&(0x7f0000000000), 0x84000) mprotect(&(0x7f000039a000/0x3000)=nil, 0x3000, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x4) r2 = msgget$private(0x0, 0x130) msgctl$IPC_RMID(r2, 0x0) 16:35:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, 0x0, 0x0) close(r1) [ 313.883630] Unknown ioctl 28688 [ 313.915474] Unknown ioctl 28688 16:35:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x2, 0x0, [{0x1}, {0x80000000}]}) 16:35:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, 0x0, 0x0) close(r1) 16:35:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) close(r1) 16:35:09 executing program 1: r0 = socket$tipc(0x1e, 0x3, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'changehat ', 0x2, 0x5e, ['\x00']}, 0x1e) 16:35:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) close(r1) 16:35:09 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7ffffffe}, 0x8, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000140)={0x40, 0x65}) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 16:35:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000400)=0xe8) r4 = getegid() getgroups(0x6, &(0x7f0000000440)=[0x0, 0xffffffffffffffff, 0xee01, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) r6 = getegid() fsetxattr$system_posix_acl(r0, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {0x1, 0x2}, [{0x2, 0x4, r2}, {0x2, 0x5, r3}], {0x4, 0x1}, [{0x8, 0x1, r4}, {0x8, 0x2, r5}, {0x8, 0x3, r6}], {}, {0x20, 0x2}}, 0x4c, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff0800450000300000000000019078ac1414bbac141411080490780000d60191adb8a600004500ac1414aaac141400"], 0x0) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000040)={@dev, @local}, &(0x7f0000000080)=0x8) r7 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x8000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x1, @remote, 0xffff}}}, &(0x7f0000000200)=0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000240)={r8, 0x9, 0x2, 0xe475, 0x739, 0x6}, 0x14) syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x8, 0x103000) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 16:35:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) close(r1) 16:35:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xc31, 0x80) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x40000, 0x0, [0xe694, 0x5, 0x20, 0x1000, 0x2, 0x7f, 0x9, 0x9]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2ba, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5d}], 0x18}], 0x49249249249272b, 0x0) recvmmsg(r2, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000500), 0x2d2, &(0x7f0000000580)=""/250, 0xfa}}], 0x40001c6, 0x0, &(0x7f0000001040)={0x77359400}) 16:35:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x0, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:09 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000002c0)={0x7, &(0x7f0000000280)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000300)={r1, 0x3}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000340)=0x7fffffff, &(0x7f0000000380)=0x2) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1, 0x40402) mount$fuse(0x20000000, &(0x7f00000003c0)='./file0\x00', 0x0, 0x8007a00, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r2, 0x4008af14, &(0x7f0000000100)={0x3, 0x7}) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x43002, 0x0) close(r3) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x200, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x3}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20000010) 16:35:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x0, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:10 executing program 2: r0 = open(&(0x7f0000000100)='./file1\x00', 0x8040, 0x0) accept4(r0, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000240)=0x80, 0x80800) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@mcast1, 0xe, r1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 16:35:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xc31, 0x80) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000040)={0x40000, 0x0, [0xe694, 0x5, 0x20, 0x1000, 0x2, 0x7f, 0x9, 0x9]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2ba, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5d}], 0x18}], 0x49249249249272b, 0x0) recvmmsg(r2, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000500), 0x2d2, &(0x7f0000000580)=""/250, 0xfa}}], 0x40001c6, 0x0, &(0x7f0000001040)={0x77359400}) 16:35:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x0, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(0xffffffffffffffff) 16:35:10 executing program 2: r0 = memfd_create(&(0x7f0000000180)='-\xf1\x88\xa8\v\xa1\x16\xa8\xdb\x8b\xa3\x0fClN\x8d\xae\x0e2w(e\xc0\xb6\x0f\xb6\xbf\xc4\xf1\x1c\x05\xe8\x97\x01\"\xdcd\x9f\x8a\xffQ\x9c\x90\x19\x7f02\x9b&\xd2h\x0f!\xb08R\x10E', 0x0) lseek(r0, 0x1, 0x4000000000010002) 16:35:10 executing program 1: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001700)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000001800)=0xe8) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001840)='/dev/rtc0\x00', 0x200, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000089c0)={0x1, 0x3, &(0x7f0000001880)=@raw=[@call={0x85, 0x0, 0x0, 0x5}, @alu={0x4, 0x400, 0x5, 0x2, 0x5, 0xfffffffffffffffe}, @map={0x18, 0x8, 0x1, 0x0, r1}], &(0x7f0000003ff6)='syzkaller\x00', 0x9d84, 0xc3, &(0x7f0000000140)=""/195, 0x0, 0x0, [0x1b515f], r0}, 0xffffff9f) 16:35:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(0xffffffffffffffff) 16:35:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) close(r0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x0, 0x7, 0x80000001, 0x1}) 16:35:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(0xffffffffffffffff) 16:35:10 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x10001}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/exec\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x0, 0x1, [0x3]}, &(0x7f0000000180)=0xa) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x6}, &(0x7f0000000200)=0x8) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000080)={0x2, 0x3, @stop_pts=0x800}) 16:35:11 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f00000000c0)={'lo\x00', @ifru_names='gre0\x00'}) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x40) sendto(r2, &(0x7f0000000140)="773a0952a3b8c1c8890607f8e25d10d83e86ae918d6753839fc3b4267b33dbb6ce9893e93b57e816dd90fd6e8075ba6153ff75524a9e95262c27afcfe07bc094ee0ef9456116ea0df41b736ddb4a6ccbb541f1292fe2015270eb5d30a459512db6138d95fa4c332c16a5e10c80370815d7641d70f439ca739fc2f331f13ffac8c32d0aada7c4de2fb22e665fb05cb3337fd67df7ad8d52dbbdf576c98cc846f688b8775621c6a1a640233f806863989d61686980f1c4414cdd456fff7961c13634e8b6356d7c0ecb53aec4be", 0xcc, 0x800, &(0x7f0000000040)=@ethernet={0x1, @remote}, 0x80) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="946f4ee869bed31c4247313000238a3a16543de9268e94e29b607ae4ec055b4ac7ae1d54b33f917622b0765168f745717b8c81f2b87427e0ccc21b2541e274bccca5c8937c6140025c2911cfb71f6d08fa36a8fedd4d97cf0af38fe5dc9a17cf2ba32a969da8f5468cb206f2a49a898700f7337b9e286f62524793d0dae8f4e99d7c33b6523d5aac0307d7c968403dc61fb20ec56b68c1552270a79dd3469a95968a343a4dfdaeaf84a1f0e84f9c45bfa0db9bf5b81b5278b8986551acd27c4c39049ac29ec7267a"}) 16:35:11 executing program 0 (fault-call:6 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000001680)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r0, r0, 0x0, 0x8000fffffffe) sendfile(r1, r2, 0x0, 0xa5cc554) [ 316.144724] FAULT_INJECTION: forcing a failure. [ 316.144724] name failslab, interval 1, probability 0, space 0, times 1 [ 316.156165] CPU: 1 PID: 10854 Comm: syz-executor.0 Not tainted 5.0.0+ #14 [ 316.163149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.172563] Call Trace: [ 316.175239] dump_stack+0x173/0x1d0 [ 316.178936] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 316.184238] should_fail+0xa19/0xb20 [ 316.188070] __should_failslab+0x278/0x2a0 [ 316.192377] should_failslab+0x29/0x70 [ 316.196343] kmem_cache_alloc_node+0x123/0xc20 [ 316.201039] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 316.206480] ? process_measurement+0x2489/0x2740 [ 316.211293] ? __alloc_skb+0x218/0xa20 [ 316.215270] __alloc_skb+0x218/0xa20 [ 316.219069] tipc_msg_reverse+0x47c/0x10f0 [ 316.223409] tipc_sk_respond+0x17f/0x6c0 [ 316.227538] __tipc_shutdown+0x10fa/0x1590 [ 316.231849] ? wait_woken+0x310/0x310 [ 316.235713] tipc_release+0x39b/0x1a70 [ 316.239675] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 316.245124] sock_close+0x156/0x490 [ 316.248804] ? tipc_sock_destruct+0x390/0x390 [ 316.253364] ? sock_mmap+0x130/0x130 [ 316.257136] __fput+0x4d1/0xbb0 [ 316.260496] ____fput+0x37/0x40 [ 316.263832] ? fput+0x300/0x300 [ 316.267228] task_work_run+0x22e/0x2a0 [ 316.271245] prepare_exit_to_usermode+0x321/0x420 [ 316.276203] syscall_return_slowpath+0xb2/0x650 [ 316.280946] do_syscall_64+0xe2/0xf0 [ 316.284743] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.289992] RIP: 0033:0x458079 [ 316.293256] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.312217] RSP: 002b:00007fdab08c1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 316.319988] RAX: 0000000000000000 RBX: 00007fdab08c1c90 RCX: 0000000000458079 [ 316.327311] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 316.334623] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 316.341935] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdab08c26d4 [ 316.349257] R13: 00000000004f4ef2 R14: 00000000004cea98 R15: 0000000000000006 16:35:11 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0xfffffe59}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udplite\x00') r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001500)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000001600)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000001640)={@local, 0x29, r2}) dup2(r1, r0) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x8001, 0x0, 0xca45, 0x10001, 0x852}, 0xc) preadv(r1, &(0x7f0000001380)=[{&(0x7f0000000100)=""/251, 0xfb}, {&(0x7f0000000000)=""/36, 0x24}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/103, 0x67}, {&(0x7f0000001280)=""/123, 0x7b}, {&(0x7f0000001300)=""/115, 0x73}], 0x6, 0x0) 16:35:11 executing program 0 (fault-call:6 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:11 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000240)="a13b090b1169536322d18ecce68be554e1a23fea20c6ab3ce0a25f0eb06b1aab880b254b816750dd81d0afccc9076c564118f535c6a4c8510a49a29041773c5f63475c2760e4acd1032d7d6d83f5ae65b9423d20a4fe4408e2de34106123ef53b0eb728f40300a560010f19c6382371c8af67317501ced678923fc5e50b65bf733a9164d90d4db1b7f421924c9d2862da1e2f2cefc4e89a1f7c7f8786609980308849c8db457c109199a8c6874bd1fcad4579b", 0xb3, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000200)=0x4000000000007fff) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000000c0)) [ 316.731615] FAULT_INJECTION: forcing a failure. [ 316.731615] name failslab, interval 1, probability 0, space 0, times 0 [ 316.743088] CPU: 1 PID: 10867 Comm: syz-executor.0 Not tainted 5.0.0+ #14 [ 316.750056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.759443] Call Trace: [ 316.762122] dump_stack+0x173/0x1d0 [ 316.765814] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 316.771064] should_fail+0xa19/0xb20 [ 316.774850] __should_failslab+0x278/0x2a0 [ 316.779160] should_failslab+0x29/0x70 [ 316.783134] __kmalloc_node_track_caller+0x202/0xff0 [ 316.788301] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 316.793733] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 316.798550] ? tipc_msg_reverse+0x47c/0x10f0 [ 316.803040] ? tipc_msg_reverse+0x47c/0x10f0 [ 316.807509] __alloc_skb+0x309/0xa20 [ 316.811286] ? tipc_msg_reverse+0x47c/0x10f0 [ 316.815770] tipc_msg_reverse+0x47c/0x10f0 [ 316.820082] tipc_sk_respond+0x17f/0x6c0 [ 316.824231] __tipc_shutdown+0x10fa/0x1590 [ 316.828559] ? wait_woken+0x310/0x310 [ 316.832461] tipc_release+0x39b/0x1a70 [ 316.836418] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 316.841866] sock_close+0x156/0x490 [ 316.845644] ? tipc_sock_destruct+0x390/0x390 [ 316.850235] ? sock_mmap+0x130/0x130 [ 316.854027] __fput+0x4d1/0xbb0 [ 316.857463] ____fput+0x37/0x40 [ 316.860812] ? fput+0x300/0x300 [ 316.864175] task_work_run+0x22e/0x2a0 [ 316.868142] prepare_exit_to_usermode+0x321/0x420 [ 316.873078] syscall_return_slowpath+0xb2/0x650 [ 316.877822] do_syscall_64+0xe2/0xf0 16:35:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/166, 0xa6) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x9) [ 316.881614] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.886854] RIP: 0033:0x458079 [ 316.890101] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.909050] RSP: 002b:00007fdab08c1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 316.917593] RAX: 0000000000000000 RBX: 00007fdab08c1c90 RCX: 0000000000458079 [ 316.924911] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 316.932239] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 316.939549] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdab08c26d4 [ 316.946884] R13: 00000000004f4ef2 R14: 00000000004cea98 R15: 0000000000000006 16:35:12 executing program 0 (fault-call:6 fault-nth:2): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 317.186689] FAULT_INJECTION: forcing a failure. [ 317.186689] name failslab, interval 1, probability 0, space 0, times 0 [ 317.198098] CPU: 0 PID: 10881 Comm: syz-executor.0 Not tainted 5.0.0+ #14 [ 317.205077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.214504] Call Trace: [ 317.217164] dump_stack+0x173/0x1d0 [ 317.220874] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 317.226146] should_fail+0xa19/0xb20 [ 317.229941] __should_failslab+0x278/0x2a0 [ 317.234255] should_failslab+0x29/0x70 [ 317.238222] kmem_cache_alloc_node+0x123/0xc20 [ 317.242862] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 317.248284] ? __alloc_skb+0x218/0xa20 [ 317.252303] __alloc_skb+0x218/0xa20 [ 317.256111] ? _raw_write_unlock_bh+0x31/0x57 [ 317.260669] tipc_buf_acquire+0x97/0x290 [ 317.264791] tipc_named_withdraw+0x33f/0x990 [ 317.269280] tipc_nametbl_withdraw+0x36f/0x870 [ 317.273928] tipc_release+0xc52/0x1a70 [ 317.277903] sock_close+0x156/0x490 [ 317.281587] ? tipc_sock_destruct+0x390/0x390 [ 317.286157] ? sock_mmap+0x130/0x130 [ 317.289946] __fput+0x4d1/0xbb0 [ 317.293303] ____fput+0x37/0x40 [ 317.296629] ? fput+0x300/0x300 [ 317.299954] task_work_run+0x22e/0x2a0 [ 317.303906] prepare_exit_to_usermode+0x321/0x420 [ 317.308810] syscall_return_slowpath+0xb2/0x650 [ 317.313552] do_syscall_64+0xe2/0xf0 [ 317.317339] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 317.322573] RIP: 0033:0x458079 [ 317.325821] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.344767] RSP: 002b:00007fdab08c1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 317.352532] RAX: 0000000000000000 RBX: 00007fdab08c1c90 RCX: 0000000000458079 [ 317.359839] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 317.367162] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 317.374489] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdab08c26d4 16:35:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) connect$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x2, @multicast2}}, 0x1e) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000004c0)=""/15) r1 = socket$key(0xf, 0x3, 0x2) kexec_load(0x3ff, 0x3, &(0x7f0000000340)=[{&(0x7f0000000180)="ce49f7e57138b8fa9ec805acc13723d314eef44a9e6f5c336a7a3e06ad43747cdfa5c10174cd497eb0cc4113b780d1ccc0e95482aefa7d4e4fc155e113f31e8c9e62ebf90c", 0x45, 0x2, 0x7}, {&(0x7f0000000200)="720987c489651e6534bd41a569945ec134cedf323fa5ed45c365d3301629a302a80f76e1ed8f4112747abaf23cd91bcc04b4cb8e7d6e15401e680c1d9a91f73c3f992cf0cef87c48dde7d1d5c2dc8565a51b90996c5113db063428a4f0a3e46563714da417929f2f9402122df7011ee17c60f8d4b525eef17b579b88ebb7395ee56ca11c850f28130dd492462dfa8c4cd03c273e5b2bd5449ff47cda5a5d771bf492ce2da06ce4a884e134b2b74c91ca81753a056d993c8db09e99a7ff46d0052781d8b9d3e1f6ffa8ed173967ba99662f7f91ca79d6d9d45cf0", 0xda, 0x1, 0x9}, {&(0x7f0000000300)="a60d675fc00c91c95177dcfae5ec1e1313a456468887fff74f887224e06c4754ce38b80cae2881a00732cc89", 0x2c, 0x100000001, 0x8000}], 0x280000) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e23, @multicast1}, {0x307}, 0x4, {0x2, 0x4e23, @empty}, 'ip6tnl0\x00'}) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020500fd0a00000000000000000000000300060000dfff0002000000e0000001000000000000000002000100000000000000000000228100030005000000000002000000e00000010000000000000000a9e877bd970cf194a402a96f791e2221476bee3ea61fbe1fef1edf8586fb57df1def33220a868a2a89e65d510b0d2f036410ce0a31df4037d2bc6f9baaa6c1f0269f15eab938f6f64bbe9cdac988187c2e3300d615aedb1f8fdaf59154349e5a2d18975227df2e85a32cc9ef699e3457221d2fbab04569cab426068da6"], 0x50}}, 0x0) [ 317.381804] R13: 00000000004f4ef2 R14: 00000000004cea98 R15: 0000000000000006 [ 317.389349] Withdrawal distribution failure 16:35:12 executing program 0 (fault-call:6 fault-nth:3): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:12 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7ff, 0x121002) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5cb}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x61a1e41c3109c26d}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffe00}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1f}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40}, 0x801) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r2, 0x100, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000340)={'veth0\x00', {0x2, 0x4e22, @multicast2}}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x1) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380)={0x10001, 0x3, 0xa000}, 0x4) r3 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000003c0), 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40040000}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x100, r4, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9d}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x367b}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf5e8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4040000}, 0x48000) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000600)={@empty, @dev}, &(0x7f0000000640)=0x8) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000680)={0xfffffffffffffff9, 0x2, 0x4, 0xf4da, 0x12, 0x3, 0x8000, 0x20cf, 0xff, 0x4}) r5 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f0000000740)="14d9a2ba873e87bdd8c09131be9ae54b6c49edb06ca4b0bf7eb0d766060518c75333c6b31f79310e1b60844d836a69b1d5ed5a2269a586bba0dd96e8458bb78f3ecacb80147cc4146c1e485c670970d0a90857463de4721a7256491fbb763ac17fc02c8531ed19e09ed671090a593218104c5cce9b7d921ac81659c85af7dfac4036ef6377bd6824098968f7557634e2e375e03c54e30023a8165190d0ecdac7fd699d14c46a1688e90cc3eef1473ac0efa6344794db570441f1ab7c1c9e7b661aa841021815bd39f494d36111", 0xcd, 0xfffffffffffffffe) keyctl$setperm(0x5, r5, 0x10008) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000840)={0x2c17, 0x2}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000008c0)={0x2, &(0x7f0000000880)=[{0x0, 0x0, 0x0, @remote}, {}]}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000940)={&(0x7f0000000900)='./file0\x00', r0}, 0x10) r6 = dup2(r3, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001140)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000001240)=0xe8) sendto$packet(r6, &(0x7f0000000980)="36cca8048fd98196a375865122c149d23736d07ca4a9c6019e597cbf5dbc4ab319b49b28a750fe046af3de9995c690c8801f15f8b71d7195f810bcedd19323afa633a7e406e069820f568417014672b1457935ebe2f1e51a97f56f365ba7995495b7d23a30b13b26cab192db6a152e19f6f9ab19d8c9eb910c83f891bce9a0abd661891eefd0ce8c2341a27ba61e4d", 0x8f, 0x20004054, &(0x7f0000001280)={0x11, 0x9, r7, 0x1, 0x100, 0x6, @remote}, 0x14) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000012c0)={{0x2, 0x4e21, @local}, {0x1, @local}, 0x34, {0x2, 0x4e23, @multicast2}, 'netdevsim0\x00'}) getsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000001340), &(0x7f0000001380)=0x4) sendto$packet(r6, &(0x7f00000013c0)="b4403525cfd57767f5d89bfd2984400559d6cf1f64b5006765b70579c036edeea1951bebfff08cbf88ce5f22acff7426731a69117ce7a64ff9978dd4216284736d7557da6cc68b2f120b4c83beba117d1525dcc47b69bcc642d7967d73ba8cf37a1c3a6567d9985f35be179286d2e1bd35e99e6e8fbe2f867dfcd6c2b5d3b68f7b751375bbbd610bfbc6972376852b92063f524f64686afd721814d67f8d223e31b541e5e7f0f8a31c7882b7b900305c6b2df22423cc9046b21d7c6d6ad207d5add9c671e2b36a96fcfe96ecb9adf163afb7eb33a3339ce0bf23e6434508f7", 0xdf, 0x4008000, &(0x7f00000014c0)={0x11, 0x1d, r7, 0x1, 0x401, 0x6, @local}, 0x14) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000001500)='trusted.overlay.nlink\x00', &(0x7f0000001540)={'L-', 0x3}, 0x28, 0x2) r8 = semget(0x3, 0x4, 0x4) semctl$GETPID(r8, 0x2, 0xb, &(0x7f0000001580)=""/248) [ 317.550216] FAULT_INJECTION: forcing a failure. [ 317.550216] name failslab, interval 1, probability 0, space 0, times 0 [ 317.561651] CPU: 1 PID: 10887 Comm: syz-executor.0 Not tainted 5.0.0+ #14 [ 317.568613] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 317.578004] Call Trace: [ 317.580667] dump_stack+0x173/0x1d0 [ 317.584371] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 317.589620] should_fail+0xa19/0xb20 [ 317.593411] __should_failslab+0x278/0x2a0 [ 317.597735] should_failslab+0x29/0x70 [ 317.601714] __kmalloc_node_track_caller+0x202/0xff0 [ 317.606891] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 317.612402] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 317.617234] ? tipc_buf_acquire+0x97/0x290 [ 317.621548] ? tipc_buf_acquire+0x97/0x290 [ 317.625852] __alloc_skb+0x309/0xa20 [ 317.629619] ? tipc_buf_acquire+0x97/0x290 [ 317.633942] tipc_buf_acquire+0x97/0x290 [ 317.638088] tipc_named_withdraw+0x33f/0x990 [ 317.642598] tipc_nametbl_withdraw+0x36f/0x870 [ 317.647285] tipc_release+0xc52/0x1a70 [ 317.651282] sock_close+0x156/0x490 [ 317.654967] ? tipc_sock_destruct+0x390/0x390 [ 317.659535] ? sock_mmap+0x130/0x130 [ 317.663309] __fput+0x4d1/0xbb0 [ 317.666686] ____fput+0x37/0x40 [ 317.670027] ? fput+0x300/0x300 [ 317.673353] task_work_run+0x22e/0x2a0 [ 317.677306] prepare_exit_to_usermode+0x321/0x420 [ 317.682265] syscall_return_slowpath+0xb2/0x650 [ 317.687049] do_syscall_64+0xe2/0xf0 [ 317.690844] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 317.696092] RIP: 0033:0x458079 [ 317.699341] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 317.718290] RSP: 002b:00007fdab08c1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 317.726050] RAX: 0000000000000000 RBX: 00007fdab08c1c90 RCX: 0000000000458079 [ 317.733360] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 317.740666] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 16:35:12 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f0000000180)) r2 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x7fffffff, 0x200000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000380)={0x2, 0x3, 0x8, 0x7, 0x6, 0x2, 0x6, 0x8, 0x0}, &(0x7f00000003c0)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000400)={r3, 0x1}, &(0x7f0000000440)=0x8) connect$inet6(r2, &(0x7f00000004c0)={0xa, 0x4e20, 0x3f, @empty, 0x9}, 0x1c) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) r5 = getegid() openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x80282, 0x0) setgroups(0x4, &(0x7f0000000240)=[r0, r1, r4, r5]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f00000002c0), &(0x7f0000000300)=0x4) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="918b5460693952a043c2ec19873edf0d"}, 0x1c) [ 317.747977] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdab08c26d4 [ 317.755332] R13: 00000000004f4ef2 R14: 00000000004cea98 R15: 0000000000000006 [ 317.762789] Withdrawal distribution failure 16:35:12 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180)={0x7f, 0x5, 0x8, 0x3f}, 0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x80000000, 0x20000) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) close(r0) 16:35:13 executing program 1: creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00000000c0)='security.capability\x00', 0x14, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x2) setpriority(0x2, 0x0, 0x0) 16:35:13 executing program 0 (fault-call:6 fault-nth:4): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r1, 0x80044323, 0x0) 16:35:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x9, 0x5, 0xc, 0x500000000000, 0x4, 0x6, 0x8, 0x8001, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r3, 0x4}, &(0x7f0000000100)=0x8) close(r1) 16:35:13 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f00000002c0)={'eyz', 0x2}, 0x0, r0) 16:35:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x1ffbc, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x640, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f0000000140)="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", 0xfb) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="c5c0759b5a962b7755ee74c39100370081002800000d02000060210200009ba812cc506f0919ffa29460ccd502360639e294db1d2f38558e1e310d851231dcf364568ecc4067ce8eea5a305365a12bd825c608510401f33fdb02dedfa2ff1a1ab8ba8252d319c4888e0c7cd725379b8aa316e249d5817bcf0e7e1429410827e1"], &(0x7f0000000100)={0x1, 0x3, [0x322, 0x808, 0xdf4, 0xdab]}) 16:35:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0xb, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:13 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000900)='/dev/adsp#\x00', 0x8, 0x2) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x4e20, 0x5, @ipv4={[], [], @local}, 0x200}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @link_local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0xffffffffa0008000, @dev, @local}}}}, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x700, 0x3c0, 0x4f8, 0x3c0, 0x3c0, 0x3c0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x5, &(0x7f0000000040), {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffffff, 0xff, 0x0, 0xff0000ff], [0xffffff00, 0x0, 0xffffff00, 0xffffff00], 'ip6gretap0\x00', 'hwsim0\x00', {0xff}, {0xff}, 0xbf, 0x6, 0x4, 0x41}, 0x0, 0x218, 0x260, 0x0, {}, [@common=@unspec=@conntrack1={0xc0, 'conntrack\x00', 0x1, {{@ipv4=@dev={0xac, 0x14, 0x14, 0x11}, [0xffffff00, 0xffffffff, 0x4ba5c0802db5e3fc], @ipv4=@rand_addr=0x6, [0xff000000, 0xffffffff, 0xff, 0xff000000], @ipv6=@remote, [0xffffff00], @ipv4=@loopback, [0xffffffff, 0xff000000, 0xffffffff, 0xff], 0xfffffffffffffff8, 0x2, 0x32, 0x4e22, 0x4e21, 0x4e21, 0x4e21, 0x1014, 0xd8c}, 0x1, 0x20}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0x7f, 0x44, 0x6, 0x2, 0x3, @local, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0x0, 0xffffff00, 0xff0000ff, 0xff], [0x0, 0xff0000ff, 0xffffffff, 0xff000000], [0xffffffff, 0xffffffff, 0xff000000, 0xffffffff], 0x77f0853a709f9d8f, 0x1}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x12, @ipv4=@loopback, @ipv4=@local, @gre_key=0x5, @gre_key=0x401}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x6, 0x4}}, @common=@mh={0x28, 'mh\x00', 0x0, {0x91, 0xff, 0x1}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x10, @ipv4=@dev={0xac, 0x14, 0x14, 0x23}, @ipv4, @icmp_id=0x65, @icmp_id=0x65}}}, {{@ipv6={@loopback, @local, [0xffffff00, 0xffffff00, 0xff000000], [0x0, 0x0, 0xffffffff, 0xffffffff], 'veth0_to_bridge\x00', 'eql\x00', {}, {0xff}, 0xad, 0x8, 0x1, 0x48}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x80, 0x10, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@loopback, 'ip6erspan0\x00', 0xffff}}}, {{@ipv6={@remote, @dev={0xfe, 0x80, [], 0x16}, [0xff000000, 0x0, 0xff000000, 0xffffffff], [0xffffffff, 0xff, 0xffffffff, 0xff], 'netdevsim0\x00', 'veth1_to_bond\x00', {}, {0xff}, 0x33, 0x3, 0x7}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x3, 0x98f5, 0x7, 0x1}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x2, @ipv6=@rand_addr="869a4ac484db4d513614594af829771c", @ipv6=@rand_addr="232bdfa03551cb837f63f7cb7050769b", @icmp_id=0x64, @gre_key=0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x760) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100)) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f00000000c0)={0x5, 0x6}) [ 318.693029] IPVS: ftp: loaded support on port[0] = 21 16:35:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000280)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r2) fcntl$getown(r1, 0x9) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000001c0)={0x3, {{0xa, 0x4e23, 0x7, @rand_addr="08fc4bcac98353ca4cbc1fbc2b64c326", 0x7fffffff}}}, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket(0x8000000001e, 0x2, 0x0) bind(r3, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r3) getpeername$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000180)={@loopback, 0x2, r5}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000080)={0x18, 0xd, 0x1, {{0x22, 0x4, 0x6}, 0x6}}, 0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={0x0, 0x5, 0x8}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x9, 0x7}, &(0x7f0000000500)=0x90) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000640)={0x0, 0xdb6f}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000006c0)={0x0, 0x8000, 0x30, 0x29, 0x9}, &(0x7f0000000700)=0x18) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000600)={r7, 0x100006}, &(0x7f0000000540)=0xffffffffffffff7e) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000300)={r8, 0x8}, &(0x7f0000000340)=0x8) [ 319.015594] chnl_net:caif_netlink_parms(): no params data found [ 319.120529] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.127239] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.135872] device bridge_slave_0 entered promiscuous mode [ 319.145774] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.152431] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.160696] device bridge_slave_1 entered promiscuous mode [ 319.197595] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.209409] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.247479] team0: Port device team_slave_0 added [ 319.257419] team0: Port device team_slave_1 added [ 319.338173] device hsr_slave_0 entered promiscuous mode [ 319.503130] device hsr_slave_1 entered promiscuous mode [ 319.568849] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.575474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.582776] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.589358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.670003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.694135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 319.705439] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.714273] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.727542] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 319.750203] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.769656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 319.778718] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.785424] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.804591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 319.812903] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.819395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.870567] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.879927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.908379] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 319.918226] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.936472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.945031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.953841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.970032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.017918] 8021q: adding VLAN 0 to HW filter on device batadv0 16:35:15 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000580)="0022040009a70a84ff448dc978ff1ce7b306feffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cfd992af8cbb2153622652328c19ef68234f905557c4070000008735e9ab2f75c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3941868b93396edd653be8ad837ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ffcc0d17792febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb034199cc5a75b2aa65379847e3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c0920000000000000000", 0x48a) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0xfffffffffffff800, 0x1, [], &(0x7f0000000040)=0x401}) 16:35:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x8685, 0x41) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000240)={@loopback, @multicast2, @local}, 0xc) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000200)={'syzkaller1\x00', 0x200}) connect$unix(r2, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x20000048b, 0x0, 0x17a]}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x608801, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000100), 0x4) 16:35:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r0, 0x10, &(0x7f0000000240)={&(0x7f00000005c0)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000000)="8a674ed758530662ccb7e9d8103abb97", 0x10) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x55b4b017e5e40426, 0xffffffffffffff9c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) close(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x7fff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}, [0x20, 0x20, 0x401, 0x3, 0x9, 0x6fd27fa5, 0xaf8c, 0x31f, 0x4, 0x8, 0xc9a9, 0x1, 0x3f, 0x7fff, 0x5]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r4, 0x10000}, &(0x7f0000000200)=0x8) 16:35:15 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x1ffbc, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffff9c}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x640, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f0000000140)="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", 0xfb) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) syz_emit_ethernet(0x2a, &(0x7f000000a000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="c5c0759b5a962b7755ee74c39100370081002800000d02000060210200009ba812cc506f0919ffa29460ccd502360639e294db1d2f38558e1e310d851231dcf364568ecc4067ce8eea5a305365a12bd825c608510401f33fdb02dedfa2ff1a1ab8ba8252d319c4888e0c7cd725379b8aa316e249d5817bcf0e7e1429410827e1"], &(0x7f0000000100)={0x1, 0x3, [0x322, 0x808, 0xdf4, 0xdab]}) 16:35:15 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000580)="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", 0x48a) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0xfffffffffffff800, 0x1, [], &(0x7f0000000040)=0x401}) 16:35:15 executing program 1: unshare(0x8000400) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x115000, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)={0x2b, 0x4, 0x0, {0x1, 0x1f, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, 0x0) exit(0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000080)={0x3, 0x5}) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) 16:35:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:35:15 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000580)="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", 0x48a) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0xfffffffffffff800, 0x1, [], &(0x7f0000000040)=0x401}) [ 320.722773] QAT: Invalid ioctl 16:35:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 16:35:15 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000580)="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", 0x48a) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0xfffffffffffff800, 0x1, [], &(0x7f0000000040)=0x401}) 16:35:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) epoll_create1(0x0) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) accept(r1, &(0x7f0000000080)=@ax25={{}, [@netrom, @bcast, @bcast, @bcast, @remote, @remote, @default, @netrom]}, &(0x7f0000000000)=0x80) close(r0) 16:35:16 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000580)="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", 0x48a) 16:35:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x20001) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x69, 0x0, 0x0, 0x1}, 0xf) r2 = socket$inet(0x10, 0x1000000000000003, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000001380)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x87}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 16:35:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) sendmsg$can_raw(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f00000002c0)={&(0x7f0000000280)=@can={{0x2, 0x4, 0x7, 0x9}, 0x7, 0x3, 0x0, 0x0, "9821e4142ecf3bbe"}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) gettid() r3 = socket(0x1e, 0x5, 0x0) getsockname$inet(r3, &(0x7f0000000400), &(0x7f0000000440)=0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x44000080}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x58, r4, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x58}, 0x1, 0x0, 0x0, 0x44}, 0x40) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 321.313863] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 321.321400] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.330466] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 321.338106] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.355584] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 16:35:16 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000580)="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", 0x48a) [ 321.363315] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.381288] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 321.388958] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.405512] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 321.413229] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.425353] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 321.433663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.448109] QAT: Invalid ioctl [ 321.497395] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 321.505308] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:35:16 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000580)="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", 0x48a) 16:35:16 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000880)=""/175, 0xffffffc4) [ 321.559184] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 321.566953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.589977] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 321.598553] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:35:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r1, 0x50, &(0x7f0000000080)}, 0x10) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) [ 321.622367] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 321.629873] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 16:35:16 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000580)="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", 0x48a) 16:35:16 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xed71, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@local}, &(0x7f00000000c0)=0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x2, 0x100000000000001}, 0x20) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1004000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1b831f00", @ANYRES16=r2, @ANYBLOB="000425bd7000fbdbdf2503000000080003009d000000080001004e240000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x2, 0x2}, 0x20) 16:35:17 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r2) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:35:17 executing program 3: dup(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)="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", 0x48a) 16:35:17 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) setrlimit(0xf, &(0x7f0000000180)={0x2, 0x8871845}) r0 = memfd_create(&(0x7f0000000140)=',\x99\b\x87\x1c\xde\x87\x134\xbdA\xea\\\x8ce\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x1000000000005, 0x3) fsetxattr$security_smack_transmute(r0, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0xffffffffffffffef, 0x1) 16:35:17 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='cgroup\x00') pread64(r0, &(0x7f0000000080)=""/111, 0x6f, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0xac, "d17d07002f79c403c2f177e87a4abd800a0644f055fd4f7e783559de5aa6370466649ce59bc005d1ca65ed80b10c24715e32f94f2f9a487d23d2423f91a65ba536b7d408c9b228816b0a585bec743d5325c15095e4d6a421f4d311519fc3624403a1b7c9d840da40c6a4145e6ec6fed10ebde2110b54311cfcf2157271487028e945f4b8cfa8000837f984a341e5dde11dae249c191ae90aa766d6f24c901c114926364d26573e7b7862a451"}, &(0x7f0000000000)=0xb4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)={r2, 0x63e3, 0x7fffffff}, 0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge0\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) 16:35:17 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)="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", 0x48a) 16:35:17 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3d, 0x2) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x7) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{0x6, 0x8}, {0x7ffe, 0x7}, 0x1000, 0x1, 0x6}) 16:35:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40000) r2 = epoll_create(0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000000c0)={0x0, 0x2b0660b3, 0x10000, [], &(0x7f0000000080)=0x200}) r3 = socket(0x1e, 0x2, 0x80000000) fadvise64(r2, 0x0, 0x4, 0x2) bind(r3, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000100)={0x0, 0x7}, 0x2) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000000580)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, 0x0, 0x0, 0x0, 0x371}, 0x0) close(r3) 16:35:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x4000000000008ba, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000002c0)={[], 0x8, 0x4, 0x49, 0x0, 0x2, 0x16002, 0x1000, [], 0xfffffffffffffff7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:35:17 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)="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", 0x48a) 16:35:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400980, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000002}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x204, 0x70bd25, 0x25dfdbfd}, 0x14}}, 0x0) r2 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0xc0046209, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @multicast1}, &(0x7f0000000380)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1804000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@getqdisc={0x44, 0x26, 0x10, 0x70bd25, 0x25dfdbfb, {0x0, r3, {0xe, 0xffe5}, {0x0, 0xf}, {0x7, 0xf}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x41}, 0x8800) r4 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000040)) [ 322.760882] binder: 11050:11052 ioctl c0046209 0 returned -22 16:35:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @empty}, 0x3, 0x0, 0x4}}, 0x2e) close(r1) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000080)=""/123, &(0x7f0000000000)=0x7b) [ 322.810814] binder: 11050:11055 ioctl c0046209 0 returned -22 16:35:17 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)="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", 0x48a) 16:35:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = fcntl$getown(r0, 0x9) r2 = getpgrp(0x0) setpgid(r1, r2) r3 = socket(0x1e, 0x2, 0x0) bind(r3, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r4 = socket(0x1e, 0x5, 0x0) read(r0, &(0x7f0000000340)=""/30, 0x1e) sendmsg(r4, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x3}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000200)={r5, 0x5}, &(0x7f0000000280)=0x8) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) statx(r7, &(0x7f0000000080)='./file0\x00', 0x800, 0x0, &(0x7f00000000c0)) pwritev(r6, &(0x7f0000000800)=[{&(0x7f0000000380)="ff84e74b561ab254077b2c13afcf1e2b1fdd5b2c5b4239d80d566290df5ea2b131e74fe6a106ed425ad3422f81d88026e1d2fbfadadcb4292de21bc5110254639030ea84c4aa74389804cea3884f5e91db9d9d758c82c0a7c8bcedaa12ce35cd53c0b5c0992b21d20b811719140c25352ff96a31c3ed29a4671d530f", 0x7c}, {&(0x7f0000000400)="c366490bfeecdbc91f44345476446e7d2b5d2e35f5c083415099e1936677cc293075c16215905667942f4d4964c3fec92599de762d05e0df472af0d05805b9e9e94fdbd99a924d2fddf20e972760928a32323a91c4489fc7320f69bcc340f06faff187a8dabb598180aa59467491aaebf3d4644af4ef6db976dfc1f47335fa56f50246edef0779bb9e735900f8aacdf377946bedd38004da60c467fc0690a6dde37f8c113cb6f79b9e5dacf6fa81cecd2c35e03315602926abc6ada519a621ce36", 0xc1}, {&(0x7f0000000500)="2964ab3a7aacace50c6f480ee94b90558a53f412ed9676960eb1af82cbc65d5dd7f9d8fdc4f0202b17895694b047accf8304984bc40e23fcbda65ad29c0f4fd12e8c33a4c98c1f0ada698b9ac2dd1adfdc69834d40653a159200a7675c564254eaaa6a14088dd621", 0x68}, {&(0x7f00000005c0)="88cbc8d837551d2d35861407fa5433189eac1256fc3d5ccd06a9788e8f87d7d0a0e512592e11c7c5d11761aa9565f15e8e22d9740a3b95bbf21a54cd826af6473de21db6cc4e7cff925e19d6c9d9f944215c41c7cdf38ee00f695247e5c643802df5eb3b932879352df8d6dcc04ea6032bb204a7150cdf6cf7460a764971b1bf9789d5e278ec419297c38effcf2fb455d16a85f44dbb4785d82adb3633e305c4ae4f39f3f02eb6bee67e1dbb4b9fcd16c50d6e33dcaca505481969c28945ddd0daa2a92189b91932b00b1a", 0xcb}, {&(0x7f00000006c0)="752b08c6989693708af1", 0xa}, {&(0x7f0000000700)="50527d962781b36e0a49ab0a405dd2aca7e41cddbeef2bf2c89ea386debce64534dd9de25e3942faf4b7e06c6a11ddc47a8133a0fe98db8b7d98d1803eff41072b200e61584ecda57c87bf2b85726dc6cc9db4f49993062e1e571aec91e5164bb521dad36e8aeb500e69cabed70b8bfce834f9372078b2a47fcb5ca5e393c2ab633a8dd7c36abb3bb8f4d3d36d283a5a229feb7f2c697cd1", 0x98}, {&(0x7f00000007c0)="75a81220066d0321e031355ded966b5eaca69f06afc63a8961206f89107ebc3445c313421dd4", 0x26}], 0x7, 0x29) close(r0) renameat2(r7, &(0x7f00000002c0)='./file0/file0\x00', r6, &(0x7f0000000300)='./file0\x00', 0x4) 16:35:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="84000000", @ANYRES16=r2, @ANYBLOB="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"], 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x800) r3 = inotify_init() r4 = creat(&(0x7f0000000100)='./file1\x00', 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r4, 0x400, 0x0) inotify_add_watch(r3, &(0x7f0000ac5000)='./file0\x00', 0xa400295d) rename(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file1\x00') 16:35:18 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)="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", 0x48a) 16:35:18 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) lseek(r0, 0x0, 0x3) 16:35:18 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe2(&(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f00003ba000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100)=r2, 0x4) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x20, 0x200000) munmap(&(0x7f00003c1000/0x2000)=nil, 0x2000) close(r0) 16:35:18 executing program 3: socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000580)="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", 0x48a) 16:35:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',qootmode=0000000\x000\x00\x00\x00\x0004\t\x00\x00\x000000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000003000), 0xfffffd42) read$FUSE(r0, &(0x7f0000002000), 0x46d) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0xfffffffeffffffff, 0x2}) chdir(&(0x7f00000000c0)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10, 0xffffffffffffffda, 0x3}, 0x10) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1000000000000000040000001d0000001343bb501c726a96be6b2a6a446277295cf3a44313c5264e1e890a397c6e8e0ee759d591efa43f06e9112299340881b41497ce6eb5aa67aacd7a811d4cd9eb4e3782cf6959cabde73a25cda89c3a8cc3a6634266bc8a0ab95c91f2ba06922cbf8eb300ab76c5184cc39a4108ccb16830467f4f6d8694194bf0b3466d06e8a0470b94b13f9bdf2996d5883e170dde8226fe8081ac643cd607bc54fa8ed92334d35bd85e9de83b5c203aa2b47b61c41c77d31a797097ffae87b23d51e6edd7"], 0x10) 16:35:18 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x100000001, 0x2) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80001}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001300230b001d00002000000000000000ef0cb10cce5fd39218ef39c8cd2a2dd8f54049842d27bb5f100974d47f3120d97767797bba1c22ab580d48b2b4b37e6251a56e152797fd5b90b25ab94e5d3af09aa81db877", @ANYRES32=0x0, @ANYBLOB="000000000000000004001a0008001300", @ANYRES32=0x0], 0x4}}, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x1000, 0x6, 0x3017, 0x9, 0x0, 0x0, 0x2, 0x4}}) 16:35:18 executing program 3: socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000580)="0022040009a70a84ff448dc978ff1ce7b306feffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cfd992af8cbb2153622652328c19ef68234f905557c4070000008735e9ab2f75c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3941868b93396edd653be8ad837ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ffcc0d17792febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb034199cc5a75b2aa65379847e3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c0920000000000000000", 0x48a) 16:35:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7fff) r1 = socket$inet6_sctp(0xa, 0x8000000001, 0x84) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000080), 0x6554f1c97398706e) unshare(0x20400) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1000, 0x202) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) connect$pptp(r2, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) 16:35:19 executing program 2: r0 = socket$kcm(0x11, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x4e23, @multicast2}}) 16:35:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000000)={'veth0\x00', 0x1}) close(r1) 16:35:19 executing program 3: socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000580)="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", 0x48a) 16:35:19 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000480)=""/166, 0xa6) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x20) read$FUSE(r0, &(0x7f0000001400), 0x1000) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x1, 0x4) 16:35:19 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000580)="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", 0x48a) 16:35:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @empty, 0x0}, &(0x7f00000002c0)=0xc) bind(r1, &(0x7f0000d80f80)=@can={0x1d, r2}, 0x80) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) close(r1) 16:35:19 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000580)="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", 0x48a) 16:35:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@rand_addr=0x2, @remote}, 0x8) msgsnd(0x0, 0xffffffffffffffff, 0x43d, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x134, r2, 0x806, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff80000000}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xad2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfd53}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}]}, 0x134}}, 0x40004) r3 = socket(0x1e, 0x2, 0x0) bind(r3, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r4) prctl$PR_MCE_KILL_GET(0x22) 16:35:19 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000580)="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", 0x48a) 16:35:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x46081, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xc0, &(0x7f0000000080)=""/105, &(0x7f0000000140)=0x69) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$rxrpc(0x21, 0x2, 0x200000000000002) r4 = dup2(r0, r3) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000)=0xc73, 0x4) 16:35:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x8, 0x501082) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x74, r2, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa6b0}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x14}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket(0x1e, 0x2, 0x0) bind(r3, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x12c, r5, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3795}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100000001}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffffffffffe}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa441}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) close(r3) [ 341.912320] oom_reaper: reaped process 11112 (syz-executor.1), now anon-rss:0kB, file-rss:34688kB, shmem-rss:0kB [ 342.267758] rsyslogd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 342.278038] CPU: 1 PID: 10148 Comm: rsyslogd Not tainted 5.0.0+ #14 [ 342.284661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.294043] Call Trace: [ 342.296688] dump_stack+0x173/0x1d0 [ 342.300466] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 342.305693] dump_header+0x1e7/0x1960 [ 342.309521] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 342.314737] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 342.320357] oom_kill_process+0x322/0x1180 [ 342.324620] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 342.329835] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 342.335254] out_of_memory+0x1250/0x1d00 [ 342.339351] __alloc_pages_nodemask+0x515e/0x5e30 [ 342.344275] alloc_pages_current+0x69d/0x9b0 [ 342.348837] __page_cache_alloc+0x95/0x320 [ 342.353104] filemap_fault+0x159a/0x2560 [ 342.357428] ext4_filemap_fault+0xbb/0x130 [ 342.361683] ? ext4_page_mkwrite+0x2380/0x2380 [ 342.366298] handle_mm_fault+0x7d2f/0xa4d0 [ 342.370677] ? filemap_fault+0x2560/0x2560 [ 342.375038] __do_page_fault+0xdfd/0x1800 [ 342.379250] do_page_fault+0xe9/0x5c0 [ 342.383142] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 342.387892] ? page_fault+0x2b/0x50 [ 342.391569] ? page_fault+0x8/0x50 [ 342.395128] page_fault+0x3d/0x50 [ 342.398597] RIP: 0033:0x41a690 [ 342.401841] Code: Bad RIP value. [ 342.405492] RSP: 002b:00007ff38e9c4d78 EFLAGS: 00010202 [ 342.410878] RAX: 0000000000000000 RBX: 00007ff38fff750c RCX: 0000000000000006 [ 342.418242] RDX: 0000000000000000 RSI: 00007ff38fff750c RDI: 00007ff38e9c4d88 [ 342.425732] RBP: 0000000000000006 R08: 000000000000003e R09: 00007ff390db9100 [ 342.433155] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 [ 342.440440] R13: 00007ff3901fa5a3 R14: 0000000000000001 R15: 00007ff3901f9617 [ 342.448113] Mem-Info: [ 342.450666] active_anon:78272 inactive_anon:193 isolated_anon:0 [ 342.450666] active_file:7 inactive_file:6 isolated_file:0 [ 342.450666] unevictable:0 dirty:0 writeback:0 unstable:0 [ 342.450666] slab_reclaimable:3928 slab_unreclaimable:10028 [ 342.450666] mapped:34818 shmem:244 pagetables:698 bounce:0 [ 342.450666] free:14784 free_pcp:428 free_cma:0 [ 342.483789] Node 0 active_anon:313088kB inactive_anon:772kB active_file:24kB inactive_file:24kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:139272kB dirty:0kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 190464kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 342.493784] syz-executor.1: vmalloc: allocation failure, allocated 711024640 of 1939378176 bytes, mode:0x6200c0(GFP_USER), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 342.511555] Node 1 active_anon:0kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 342.511571] Node 0 DMA free:14008kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 342.511657] lowmem_reserve[]: 0 2800 3490 3490 [ 342.526917] CPU: 0 PID: 11112 Comm: syz-executor.1 Not tainted 5.0.0+ #14 [ 342.552776] Node 0 DMA32 free:20984kB min:38380kB low:47972kB high:57564kB active_anon:306792kB inactive_anon:36kB active_file:24kB inactive_file:20kB unevictable:0kB writepending:0kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:3008kB pagetables:2316kB bounce:0kB free_pcp:812kB local_pcp:812kB free_cma:0kB [ 342.578892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.578908] Call Trace: [ 342.578975] dump_stack+0x173/0x1d0 [ 342.579024] warn_alloc+0x4eb/0x710 [ 342.579098] __vmalloc_node_range+0x103c/0x1370 [ 342.583710] lowmem_reserve[]: 0 0 690 690 [ 342.590750] __vmalloc_node_flags_caller+0x12b/0x140 [ 342.619581] Node 0 Normal free:3432kB min:9464kB low:11828kB high:14192kB active_anon:6296kB inactive_anon:736kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10496kB pagetables:476kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 342.628923] ? vmemdup_user+0x80/0x250 [ 342.628973] ? vmemdup_user+0x80/0x250 [ 342.631552] lowmem_reserve[]: 0 0 0 0 [ 342.635261] kvmalloc_node+0x393/0x3d0 [ 342.635311] vmemdup_user+0x80/0x250 [ 342.635361] sctp_setsockopt+0xd28/0x13560 [ 342.638981] Node 1 Normal free:21016kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:244kB local_pcp:244kB free_cma:0kB [ 342.643690] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 342.643758] ? sctp_shutdown+0x270/0x270 [ 342.647886] lowmem_reserve[]: 0 0 0 0 [ 342.653050] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 342.653088] ? sctp_shutdown+0x270/0x270 [ 342.653147] sock_common_setsockopt+0x13b/0x170 [ 342.681935] Node 0 DMA: 0*4kB 1*8kB (U) 1*16kB (U) 1*32kB (U) 0*64kB 1*128kB (U) 0*256kB 1*512kB (U) 1*1024kB (U) 2*2048kB (UM) 2*4096kB (M) = 14008kB [ 342.685741] ? sock_common_recvmsg+0x290/0x290 [ 342.689689] Node 0 DMA32: 716*4kB (UME) 621*8kB (UME) 384*16kB (UME) 145*32kB (UME) 23*64kB (UME) 7*128kB (UM) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20984kB [ 342.693559] __sys_setsockopt+0x493/0x540 [ 342.693625] __se_sys_setsockopt+0xdd/0x100 [ 342.697517] Node 0 Normal: 159*4kB (UME) 88*8kB (UME) 40*16kB (UME) 33*32kB (UME) 7*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 3484kB [ 342.701307] __x64_sys_setsockopt+0x62/0x80 [ 342.705752] Node 1 Normal: 7*4kB (UME) 10*8kB (UME) 4*16kB (UME) 3*32kB (UME) 7*64kB (UME) 7*128kB (UME) 2*256kB (ME) 5*512kB (ME) 8*1024kB (UME) 4*2048kB (M) 0*4096kB = 21068kB [ 342.733399] do_syscall_64+0xbc/0xf0 [ 342.733452] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 342.733494] RIP: 0033:0x458079 [ 342.738726] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 342.742813] Code: Bad RIP value. [ 342.742836] RSP: 002b:00007f1fde914c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 342.742882] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000458079 [ 342.746711] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 342.751905] RDX: 000000000000006b RSI: 0000000000000084 RDI: 0000000000000004 [ 342.751928] RBP: 000000000073bfa0 R08: 6554f1c97398706e R09: 0000000000000000 [ 342.751951] R10: 0000000020000080 R11: 0000000000000246 R12: 00007f1fde9156d4 [ 342.751975] R13: 00000000004ccb68 R14: 00000000004da8d0 R15: 00000000ffffffff [ 342.752300] Mem-Info: [ 342.756104] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 342.760869] active_anon:78272 inactive_anon:193 isolated_anon:0 [ 342.760869] active_file:7 inactive_file:6 isolated_file:0 [ 342.760869] unevictable:0 dirty:0 writeback:0 unstable:0 [ 342.760869] slab_reclaimable:3928 slab_unreclaimable:10028 [ 342.760869] mapped:34818 shmem:244 pagetables:698 bounce:0 [ 342.760869] free:14860 free_pcp:326 free_cma:0 [ 342.774501] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 342.774566] 257 total pagecache pages [ 342.779201] Node 0 active_anon:313088kB inactive_anon:772kB active_file:24kB inactive_file:24kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:139272kB dirty:0kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 190464kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 342.793994] 0 pages in swap cache [ 342.798259] Node 1 active_anon:0kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 342.802571] Swap cache stats: add 0, delete 0, find 0/0 [ 342.802598] Free swap = 0kB [ 342.816653] Node 0 DMA free:14008kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 342.816741] lowmem_reserve[]: 0 2800 3490 3490 [ 342.816784] Node 0 DMA32 free:20984kB min:38380kB low:47972kB high:57564kB active_anon:306792kB inactive_anon:36kB active_file:24kB inactive_file:20kB unevictable:0kB writepending:0kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:3008kB pagetables:2316kB bounce:0kB free_pcp:812kB local_pcp:0kB free_cma:0kB [ 342.816871] lowmem_reserve[]: 0 0 690 690 [ 342.816910] Node 0 Normal free:3432kB min:9464kB low:11828kB high:14192kB active_anon:6296kB inactive_anon:736kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10496kB pagetables:476kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [ 342.816996] lowmem_reserve[]: 0 0 0 0 [ 342.817035] Node 1 Normal free:21016kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:244kB local_pcp:0kB free_cma:0kB [ 342.817112] lowmem_reserve[]: 0 0 0 0 [ 342.817147] Node 0 DMA: 0*4kB 1*8kB (U) 1*16kB (U) 1*32kB (U) 0*64kB 1*128kB (U) 0*256kB 1*512kB (U) 1*1024kB (U) 2*2048kB (UM) 2*4096kB (M) = 14008kB [ 342.817374] Node 0 DMA32: 716*4kB (UMEH) 621*8kB (UME) 383*16kB (UMEH) 145*32kB (UME) 23*64kB (UMEH) 7*128kB (UM) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20968kB [ 342.817560] Node 0 Normal: 159*4kB (UME) 88*8kB (UME) 40*16kB (UME) 33*32kB (UME) 7*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 3484kB [ 342.822123] Total swap = 0kB [ 342.822159] 1965979 pages RAM [ 342.838251] Node 1 Normal: 7*4kB (UME) 10*8kB (UME) 4*16kB (UME) 3*32kB (UME) 7*64kB (UME) 7*128kB (UME) 2*256kB (ME) 5*512kB (ME) 8*1024kB (UME) 4*2048kB (M) 0*4096kB = 21068kB [ 342.842020] 0 pages HighMem/MovableOnly [ 342.842043] 281927 pages reserved [ 342.847295] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 342.850582] 0 pages cma reserved [ 342.859618] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 342.863037] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/syz1,task=syz-executor.1,pid=10406,uid=0 [ 342.870824] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 342.878170] Out of memory: Kill process 10406 (syz-executor.1) score 1005 or sacrifice child [ 342.878333] Killed process 10406 (syz-executor.1) total-vm:72712kB, anon-rss:2204kB, file-rss:34816kB, shmem-rss:0kB [ 342.886957] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 342.919175] oom_reaper: reaped process 10406 (syz-executor.1), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 342.928068] 257 total pagecache pages [ 342.928085] 0 pages in swap cache [ 342.928106] Swap cache stats: add 0, delete 0, find 0/0 [ 342.928119] Free swap = 0kB [ 342.928130] Total swap = 0kB [ 342.928170] 1965979 pages RAM [ 342.975308] syz-fuzzer invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 343.002299] 0 pages HighMem/MovableOnly [ 343.002315] 281927 pages reserved [ 343.002328] 0 pages cma reserved [ 343.368670] CPU: 1 PID: 10262 Comm: syz-fuzzer Not tainted 5.0.0+ #14 [ 343.375294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.384808] Call Trace: [ 343.387481] dump_stack+0x173/0x1d0 [ 343.391184] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.396564] dump_header+0x1e7/0x1960 [ 343.400442] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.405700] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 343.411263] oom_kill_process+0x322/0x1180 [ 343.415604] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 343.420862] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 343.426362] out_of_memory+0x1250/0x1d00 [ 343.430597] __alloc_pages_nodemask+0x515e/0x5e30 [ 343.435743] alloc_pages_current+0x69d/0x9b0 [ 343.440264] __page_cache_alloc+0x95/0x320 [ 343.444648] filemap_fault+0x159a/0x2560 [ 343.448884] ext4_filemap_fault+0xbb/0x130 [ 343.453182] ? ext4_page_mkwrite+0x2380/0x2380 [ 343.457861] handle_mm_fault+0x7d2f/0xa4d0 [ 343.462244] ? filemap_fault+0x2560/0x2560 [ 343.466744] __do_page_fault+0xdfd/0x1800 [ 343.471269] do_page_fault+0xe9/0x5c0 [ 343.475146] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 343.479877] ? page_fault+0x2b/0x50 [ 343.483562] ? page_fault+0x8/0x50 [ 343.487309] page_fault+0x3d/0x50 [ 343.490816] RIP: 0033:0x45ddf3 [ 343.494071] Code: Bad RIP value. [ 343.497483] RSP: 002b:000000c4200256a0 EFLAGS: 00010206 [ 343.502902] RAX: ffffffffffffff92 RBX: 00000000342020b4 RCX: 000000000045ddf3 [ 343.510402] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000168cd40 [ 343.517722] RBP: 000000c4200256e8 R08: 0000000000000000 R09: 0000000000000000 [ 343.525051] R10: 000000c4200256d8 R11: 0000000000000206 R12: 0000000000000002 [ 343.532367] R13: 0000000000000038 R14: 000000000045b6a0 R15: 0000000000000000 [ 343.542016] Mem-Info: [ 343.544635] active_anon:77727 inactive_anon:193 isolated_anon:0 [ 343.544635] active_file:3 inactive_file:4 isolated_file:6 [ 343.544635] unevictable:0 dirty:0 writeback:0 unstable:0 [ 343.544635] slab_reclaimable:3928 slab_unreclaimable:10028 [ 343.544635] mapped:34818 shmem:244 pagetables:698 bounce:0 [ 343.544635] free:143850 free_pcp:699 free_cma:0 [ 343.577643] Node 0 active_anon:310908kB inactive_anon:772kB active_file:12kB inactive_file:12kB unevictable:0kB isolated(anon):0kB isolated(file):24kB mapped:139272kB dirty:0kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 190464kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 343.605551] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 343.631487] Node 0 DMA free:14708kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 343.658314] lowmem_reserve[]: 0 2800 3490 3490 [ 343.663041] Node 0 DMA32 free:442752kB min:38380kB low:47972kB high:57564kB active_anon:304612kB inactive_anon:36kB active_file:8kB inactive_file:16kB unevictable:0kB writepending:0kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:2944kB pagetables:2316kB bounce:0kB free_pcp:1364kB local_pcp:24kB free_cma:0kB [ 343.692091] lowmem_reserve[]: 0 0 690 690 [ 343.696315] Node 0 Normal free:3680kB min:9464kB low:11828kB high:14192kB active_anon:6296kB inactive_anon:736kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10496kB pagetables:476kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 343.724687] lowmem_reserve[]: 0 0 0 0 [ 343.728677] Node 1 Normal free:294660kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1416kB local_pcp:0kB free_cma:0kB [ 343.756478] lowmem_reserve[]: 0 0 0 0 [ 343.760360] Node 0 DMA: 1*4kB (U) 2*8kB (U) 2*16kB (U) 2*32kB (U) 2*64kB (U) 3*128kB (U) 1*256kB (U) 1*512kB (U) 1*1024kB (U) 2*2048kB (UM) 2*4096kB (M) = 14708kB [ 343.775654] Node 0 DMA32: 2142*4kB (UMEH) 1695*8kB (UME) 1227*16kB (UMEH) 905*32kB (UME) 721*64kB (UMEH) 592*128kB (UM) 159*256kB (U) 131*512kB (U) 111*1024kB (U) 12*2048kB (UM) 1*4096kB (U) = 442752kB [ 343.794203] Node 0 Normal: 165*4kB (UME) 88*8kB (UME) 40*16kB (UME) 34*32kB (UME) 8*64kB (UM) 1*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 3732kB [ 343.808760] Node 1 Normal: 326*4kB (UME) 338*8kB (UME) 322*16kB (UME) 337*32kB (UME) 338*64kB (UME) 312*128kB (UME) 153*256kB (UME) 150*512kB (UME) 138*1024kB (UME) 17*2048kB (UM) 0*4096kB = 373608kB [ 343.826985] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 343.835943] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 343.844795] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 343.854372] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 343.863049] 257 total pagecache pages [ 343.866893] 0 pages in swap cache [ 343.870388] Swap cache stats: add 0, delete 0, find 0/0 [ 343.875844] Free swap = 0kB [ 343.878898] Total swap = 0kB [ 343.882007] 1965979 pages RAM [ 343.885148] 0 pages HighMem/MovableOnly [ 343.889152] 281927 pages reserved [ 343.892845] 0 pages cma reserved [ 343.896290] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/syz1,task=syz-executor.1,pid=10714,uid=0 [ 343.910473] Out of memory: Kill process 10714 (syz-executor.1) score 1005 or sacrifice child [ 343.919592] Killed process 10714 (syz-executor.1) total-vm:72580kB, anon-rss:2204kB, file-rss:34816kB, shmem-rss:0kB [ 345.137479] sctp: [Deprecated]: syz-executor.1 (pid 11114) Use of int in maxseg socket option. [ 345.137479] Use struct sctp_assoc_value instead [ 351.038395] syz-executor.1 invoked oom-killer: gfp_mask=0x6202c2(GFP_HIGHUSER|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 351.049575] CPU: 1 PID: 11110 Comm: syz-executor.1 Not tainted 5.0.0+ #14 [ 351.056503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.065872] Call Trace: [ 351.068480] dump_stack+0x173/0x1d0 [ 351.072158] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 351.077376] dump_header+0x1e7/0x1960 [ 351.081204] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 351.086407] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 351.091956] oom_kill_process+0x322/0x1180 [ 351.096235] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 351.101434] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 351.106822] out_of_memory+0x1250/0x1d00 [ 351.110900] __alloc_pages_nodemask+0x515e/0x5e30 [ 351.115786] alloc_pages_current+0x69d/0x9b0 [ 351.120206] __vmalloc_node_range+0x8d3/0x1370 [ 351.124806] __vmalloc_node_flags_caller+0x12b/0x140 [ 351.129959] ? vmemdup_user+0x80/0x250 [ 351.133877] ? vmemdup_user+0x80/0x250 [ 351.137798] kvmalloc_node+0x393/0x3d0 [ 351.141695] vmemdup_user+0x80/0x250 [ 351.145426] sctp_setsockopt+0xd28/0x13560 [ 351.149665] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 351.154882] ? sctp_shutdown+0x270/0x270 [ 351.158952] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 351.164235] ? sctp_shutdown+0x270/0x270 [ 351.168302] sock_common_setsockopt+0x13b/0x170 [ 351.173039] ? sock_common_recvmsg+0x290/0x290 [ 351.177751] __sys_setsockopt+0x493/0x540 [ 351.181943] __se_sys_setsockopt+0xdd/0x100 [ 351.186336] __x64_sys_setsockopt+0x62/0x80 [ 351.190665] do_syscall_64+0xbc/0xf0 [ 351.194395] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.199583] RIP: 0033:0x458079 [ 351.202801] Code: Bad RIP value. [ 351.206183] RSP: 002b:00007f1fde935c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 351.213895] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000458079 [ 351.221177] RDX: 000000000000006b RSI: 0000000000000084 RDI: 0000000000000006 [ 351.228447] RBP: 000000000073bf00 R08: 6554f1c97398706e R09: 0000000000000000 [ 351.235755] R10: 0000000020000080 R11: 0000000000000246 R12: 00007f1fde9366d4 [ 351.243030] R13: 00000000004ccb68 R14: 00000000004da8d0 R15: 00000000ffffffff [ 351.250571] Mem-Info: [ 351.253223] active_anon:77181 inactive_anon:193 isolated_anon:0 [ 351.253223] active_file:16 inactive_file:8 isolated_file:0 [ 351.253223] unevictable:0 dirty:23 writeback:0 unstable:0 [ 351.253223] slab_reclaimable:3928 slab_unreclaimable:10001 [ 351.253223] mapped:34836 shmem:244 pagetables:646 bounce:0 [ 351.253223] free:14668 free_pcp:0 free_cma:0 [ 351.285935] Node 0 active_anon:308724kB inactive_anon:772kB active_file:24kB inactive_file:20kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:139320kB dirty:92kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 188416kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 351.313677] Node 1 active_anon:0kB inactive_anon:0kB active_file:40kB inactive_file:12kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:24kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 351.339633] Node 0 DMA free:14044kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 351.365956] lowmem_reserve[]: 0 2800 3490 3490 [ 351.370637] Node 0 DMA32 free:20368kB min:38380kB low:47972kB high:57564kB active_anon:302428kB inactive_anon:36kB active_file:28kB inactive_file:68kB unevictable:0kB writepending:92kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:2688kB pagetables:2108kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 351.399417] lowmem_reserve[]: 0 0 690 690 [ 351.403733] Node 0 Normal free:3476kB min:9464kB low:11828kB high:14192kB active_anon:6296kB inactive_anon:736kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10496kB pagetables:476kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 351.431775] lowmem_reserve[]: 0 0 0 0 [ 351.435752] Node 1 Normal free:20784kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:12kB inactive_file:12kB unevictable:0kB writepending:0kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 351.463410] lowmem_reserve[]: 0 0 0 0 [ 351.467273] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 0*32kB 1*64kB (U) 1*128kB (U) 0*256kB 1*512kB (U) 1*1024kB (U) 2*2048kB (UM) 2*4096kB (M) = 14044kB [ 351.481560] Node 0 DMA32: 824*4kB (UM) 610*8kB (UM) 380*16kB (UM) 138*32kB (UM) 22*64kB (UM) 3*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20464kB [ 351.496115] Node 0 Normal: 145*4kB (UME) 90*8kB (UME) 47*16kB (UME) 28*32kB (UME) 8*64kB (UM) 2*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 3716kB [ 351.510631] Node 1 Normal: 5*4kB (ME) 8*8kB (ME) 3*16kB (ME) 3*32kB (UME) 7*64kB (UME) 7*128kB (UME) 2*256kB (ME) 5*512kB (ME) 8*1024kB (UME) 4*2048kB (M) 0*4096kB = 21028kB [ 351.526506] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 351.535461] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 351.544149] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 351.553133] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 351.561724] 293 total pagecache pages [ 351.565594] 0 pages in swap cache [ 351.569109] Swap cache stats: add 0, delete 0, find 0/0 [ 351.574582] Free swap = 0kB [ 351.577649] Total swap = 0kB [ 351.580696] 1965979 pages RAM [ 351.583913] 0 pages HighMem/MovableOnly [ 351.587916] 281927 pages reserved [ 351.591390] 0 pages cma reserved [ 351.594849] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-fuzzer,pid=10258,uid=0 [ 351.608421] Out of memory: Kill process 10258 (syz-fuzzer) score 44 or sacrifice child [ 351.616681] Killed process 10274 (syz-executor.0) total-vm:72320kB, anon-rss:64kB, file-rss:0kB, shmem-rss:0kB [ 351.627211] syz-executor.1: vmalloc: allocation failure, allocated 1423765504 of 1939378176 bytes, mode:0x6200c0(GFP_USER), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 351.642547] CPU: 1 PID: 11110 Comm: syz-executor.1 Not tainted 5.0.0+ #14 [ 351.649510] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.658895] Call Trace: [ 351.661548] dump_stack+0x173/0x1d0 [ 351.665248] warn_alloc+0x4eb/0x710 [ 351.668985] __vmalloc_node_range+0x103c/0x1370 [ 351.673765] __vmalloc_node_flags_caller+0x12b/0x140 [ 351.675602] syz-fuzzer invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 351.678968] ? vmemdup_user+0x80/0x250 [ 351.692824] ? vmemdup_user+0x80/0x250 [ 351.696767] kvmalloc_node+0x393/0x3d0 [ 351.700708] vmemdup_user+0x80/0x250 [ 351.704500] sctp_setsockopt+0xd28/0x13560 [ 351.708786] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 351.714046] ? sctp_shutdown+0x270/0x270 [ 351.718154] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 351.723390] ? sctp_shutdown+0x270/0x270 [ 351.727497] sock_common_setsockopt+0x13b/0x170 [ 351.732228] ? sock_common_recvmsg+0x290/0x290 [ 351.736876] __sys_setsockopt+0x493/0x540 [ 351.741085] __se_sys_setsockopt+0xdd/0x100 [ 351.745466] __x64_sys_setsockopt+0x62/0x80 [ 351.749838] do_syscall_64+0xbc/0xf0 [ 351.753615] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 351.758840] RIP: 0033:0x458079 [ 351.762100] Code: Bad RIP value. [ 351.765516] RSP: 002b:00007f1fde935c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 351.773266] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000458079 [ 351.780569] RDX: 000000000000006b RSI: 0000000000000084 RDI: 0000000000000006 [ 351.787875] RBP: 000000000073bf00 R08: 6554f1c97398706e R09: 0000000000000000 [ 351.795192] R10: 0000000020000080 R11: 0000000000000246 R12: 00007f1fde9366d4 [ 351.802505] R13: 00000000004ccb68 R14: 00000000004da8d0 R15: 00000000ffffffff [ 351.809841] CPU: 0 PID: 10262 Comm: syz-fuzzer Not tainted 5.0.0+ #14 [ 351.810129] Mem-Info: [ 351.816515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.816544] Call Trace: [ 351.816648] dump_stack+0x173/0x1d0 [ 351.819060] active_anon:77181 inactive_anon:193 isolated_anon:0 [ 351.819060] active_file:16 inactive_file:8 isolated_file:0 [ 351.819060] unevictable:0 dirty:23 writeback:0 unstable:0 [ 351.819060] slab_reclaimable:3928 slab_unreclaimable:10001 [ 351.819060] mapped:34836 shmem:244 pagetables:646 bounce:0 [ 351.819060] free:14668 free_pcp:33 free_cma:0 [ 351.828393] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 351.828445] dump_header+0x1e7/0x1960 [ 351.831149] Node 0 active_anon:308724kB inactive_anon:772kB active_file:24kB inactive_file:20kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:139320kB dirty:92kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 188416kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 351.834738] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 351.834820] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 351.867918] Node 1 active_anon:0kB inactive_anon:0kB active_file:40kB inactive_file:12kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:24kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 351.873072] oom_kill_process+0x322/0x1180 [ 351.873126] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 351.876910] Node 0 DMA free:14044kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 351.904570] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 351.904622] out_of_memory+0x1250/0x1d00 [ 351.909792] lowmem_reserve[]: 0 2800 3490 3490 [ 351.915330] __alloc_pages_nodemask+0x515e/0x5e30 [ 351.915435] alloc_pages_current+0x69d/0x9b0 [ 351.941382] Node 0 DMA32 free:20368kB min:38380kB low:47972kB high:57564kB active_anon:302428kB inactive_anon:36kB active_file:28kB inactive_file:68kB unevictable:0kB writepending:92kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:2688kB pagetables:2108kB bounce:0kB free_pcp:132kB local_pcp:0kB free_cma:0kB [ 351.945619] __page_cache_alloc+0x95/0x320 [ 351.945665] filemap_fault+0x159a/0x2560 [ 351.950840] lowmem_reserve[]: 0 0 690 690 [ 351.977524] ext4_filemap_fault+0xbb/0x130 [ 351.977581] ? ext4_page_mkwrite+0x2380/0x2380 [ 351.982974] Node 0 Normal free:3476kB min:9464kB low:11828kB high:14192kB active_anon:6296kB inactive_anon:736kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10496kB pagetables:476kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 351.987030] handle_mm_fault+0x7d2f/0xa4d0 [ 351.991611] lowmem_reserve[]: 0 0 0 0 [ 351.996524] ? filemap_fault+0x2560/0x2560 [ 351.996596] __do_page_fault+0xdfd/0x1800 [ 352.000970] Node 1 Normal free:20784kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:12kB inactive_file:12kB unevictable:0kB writepending:0kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 352.029645] do_page_fault+0xe9/0x5c0 [ 352.029696] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 352.033960] lowmem_reserve[]: 0 0 0 0 [ 352.038022] ? page_fault+0x2b/0x50 [ 352.042189] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 0*32kB 1*64kB (U) 1*128kB (U) 0*256kB 1*512kB (U) 1*1024kB (U) 2*2048kB (UM) 2*4096kB (M) = 14044kB [ 352.046413] ? page_fault+0x8/0x50 [ 352.050988] Node 0 DMA32: 824*4kB (UM) 610*8kB (UM) 380*16kB (UM) 138*32kB (UM) 22*64kB (UM) 3*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20464kB [ 352.078850] page_fault+0x3d/0x50 [ 352.078880] RIP: 0033:0x45ddf3 [ 352.078924] Code: Bad RIP value. [ 352.083184] Node 0 Normal: 145*4kB (UME) 90*8kB (UME) 47*16kB (UME) 28*32kB (UME) 8*64kB (UM) 2*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 3716kB [ 352.086966] RSP: 002b:000000c4200256a0 EFLAGS: 00010206 [ 352.091191] Node 1 Normal: 5*4kB (ME) 8*8kB (ME) 3*16kB (ME) 3*32kB (UME) 7*64kB (UME) 7*128kB (UME) 2*256kB (ME) 5*512kB (ME) 8*1024kB (UME) 4*2048kB (M) 0*4096kB = 21028kB [ 352.095344] RAX: ffffffffffffff92 RBX: 000000003b94b3be RCX: 000000000045ddf3 [ 352.095368] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000168cd40 [ 352.095390] RBP: 000000c4200256e8 R08: 0000000000000000 R09: 0000000000000000 [ 352.095433] R10: 000000c4200256d8 R11: 0000000000000206 R12: 0000000000000002 [ 352.122896] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 352.126682] R13: 0000000000000038 R14: 000000000045b6a0 R15: 0000000000000000 [ 352.131358] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 352.135229] Mem-Info: [ 352.135328] active_anon:77181 inactive_anon:193 isolated_anon:0 [ 352.135328] active_file:16 inactive_file:8 isolated_file:0 [ 352.135328] unevictable:0 dirty:23 writeback:0 unstable:0 [ 352.135328] slab_reclaimable:3928 slab_unreclaimable:10001 [ 352.135328] mapped:34836 shmem:244 pagetables:646 bounce:0 [ 352.135328] free:14668 free_pcp:33 free_cma:0 [ 352.135412] Node 0 active_anon:308724kB inactive_anon:772kB active_file:24kB inactive_file:20kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:139320kB dirty:92kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 188416kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 352.139041] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 352.153100] Node 1 active_anon:0kB inactive_anon:0kB active_file:40kB inactive_file:12kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:24kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 352.153113] Node 0 DMA free:14044kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 352.153198] lowmem_reserve[]: 0 2800 3490 3490 [ 352.153238] Node 0 DMA32 free:20368kB min:38380kB low:47972kB high:57564kB active_anon:302428kB inactive_anon:36kB active_file:28kB inactive_file:68kB unevictable:0kB writepending:92kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:2688kB pagetables:2108kB bounce:0kB free_pcp:132kB local_pcp:132kB free_cma:0kB [ 352.153328] lowmem_reserve[]: 0 0 690 690 [ 352.153372] Node 0 Normal free:3476kB min:9464kB low:11828kB high:14192kB active_anon:6296kB inactive_anon:736kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10496kB pagetables:476kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 352.153459] lowmem_reserve[]: 0 0 0 0 [ 352.153499] Node 1 Normal free:20784kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:12kB inactive_file:12kB unevictable:0kB writepending:0kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 352.153604] lowmem_reserve[]: 0 0 0 0 [ 352.153643] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (U) 0*32kB 1*64kB (U) 1*128kB (U) 0*256kB 1*512kB (U) 1*1024kB (U) 2*2048kB (UM) 2*4096kB (M) = 14044kB [ 352.153827] Node 0 DMA32: 824*4kB (UM) 610*8kB (UM) 380*16kB (UM) 138*32kB (UM) 22*64kB (UM) 3*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20464kB [ 352.154009] Node 0 Normal: 145*4kB (UME) 90*8kB (UME) 47*16kB (UME) 28*32kB (UME) 8*64kB (UM) 2*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 3716kB [ 352.154176] Node 1 Normal: 5*4kB (ME) 8*8kB (ME) 3*16kB (ME) 3*32kB (UME) 7*64kB (UME) 7*128kB (UME) 2*256kB (ME) 5*512kB (ME) 8*1024kB (UME) 4*2048kB (M) 0*4096kB = 21028kB [ 352.154444] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 352.154472] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 352.154499] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 352.154545] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 352.154558] 293 total pagecache pages [ 352.154573] 0 pages in swap cache [ 352.154593] Swap cache stats: add 0, delete 0, find 0/0 [ 352.154605] Free swap = 0kB [ 352.154616] Total swap = 0kB [ 352.154629] 1965979 pages RAM [ 352.154640] 0 pages HighMem/MovableOnly [ 352.154651] 281927 pages reserved [ 352.154662] 0 pages cma reserved [ 352.154682] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-fuzzer,pid=10258,uid=0 [ 352.154771] Out of memory: Kill process 10258 (syz-fuzzer) score 44 or sacrifice child [ 352.154893] Killed process 10889 (syz-executor.3) total-vm:72320kB, anon-rss:60kB, file-rss:0kB, shmem-rss:0kB [ 352.159638] oom_reaper: reaped process 10889 (syz-executor.3), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 352.173116] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 352.173130] 293 total pagecache pages [ 352.173145] 0 pages in swap cache [ 352.173167] Swap cache stats: add 0, delete 0, find 0/0 [ 352.173179] Free swap = 0kB [ 352.173201] Total swap = 0kB [ 352.185079] rsyslogd invoked oom-killer: gfp_mask=0x6200ca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 352.197578] 1965979 pages RAM [ 352.197591] 0 pages HighMem/MovableOnly [ 352.197604] 281927 pages reserved [ 352.197615] 0 pages cma reserved [ 352.719357] CPU: 0 PID: 10148 Comm: rsyslogd Not tainted 5.0.0+ #14 [ 352.725790] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 352.735180] Call Trace: [ 352.737831] dump_stack+0x173/0x1d0 [ 352.741518] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 352.746762] dump_header+0x1e7/0x1960 [ 352.750617] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 352.755861] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 352.761386] oom_kill_process+0x322/0x1180 [ 352.765672] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 352.770962] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 352.776400] out_of_memory+0x1250/0x1d00 [ 352.780534] __alloc_pages_nodemask+0x515e/0x5e30 [ 352.785515] alloc_pages_current+0x69d/0x9b0 [ 352.790035] __page_cache_alloc+0x95/0x320 [ 352.794330] filemap_fault+0x159a/0x2560 [ 352.798458] ext4_filemap_fault+0xbb/0x130 [ 352.802764] ? ext4_page_mkwrite+0x2380/0x2380 [ 352.807393] handle_mm_fault+0x7d2f/0xa4d0 [ 352.811687] ? filemap_fault+0x2560/0x2560 [ 352.815992] __do_page_fault+0xdfd/0x1800 [ 352.820209] do_page_fault+0xe9/0x5c0 [ 352.824080] ? kmsan_unpoison_pt_regs+0x2a/0x30 [ 352.828795] ? page_fault+0x2b/0x50 [ 352.832463] ? page_fault+0x8/0x50 [ 352.836041] page_fault+0x3d/0x50 [ 352.839531] RIP: 0033:0x7ff3914251fd [ 352.843309] Code: Bad RIP value. [ 352.846700] RSP: 002b:00007ff38e9c4e30 EFLAGS: 00010293 [ 352.852107] RAX: 000000000000099f RBX: 00000000026034b0 RCX: 00007ff3914251fd [ 352.859413] RDX: 0000000000000fff RSI: 00007ff3901f95a0 RDI: 0000000000000004 [ 352.866707] RBP: 0000000000000000 R08: 00000000025ee260 R09: 0000000000000000 [ 352.874021] R10: 615f707463732074 R11: 0000000000000293 R12: 000000000065e420 [ 352.881342] R13: 00007ff38e9c59c0 R14: 00007ff391a6a040 R15: 0000000000000003 [ 352.888725] Mem-Info: [ 352.891243] active_anon:77170 inactive_anon:193 isolated_anon:0 [ 352.891243] active_file:8 inactive_file:7 isolated_file:0 [ 352.891243] unevictable:0 dirty:0 writeback:0 unstable:0 [ 352.891243] slab_reclaimable:3928 slab_unreclaimable:10001 [ 352.891243] mapped:26118 shmem:244 pagetables:609 bounce:0 [ 352.891243] free:140126 free_pcp:784 free_cma:0 [ 352.924068] Node 0 active_anon:308680kB inactive_anon:772kB active_file:28kB inactive_file:28kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:104472kB dirty:0kB writeback:0kB shmem:976kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 188416kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 352.951833] Node 1 active_anon:0kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 352.977670] Node 0 DMA free:15024kB min:212kB low:264kB high:316kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 353.003984] lowmem_reserve[]: 0 2800 3490 3490 [ 353.008621] Node 0 DMA32 free:403640kB min:38380kB low:47972kB high:57564kB active_anon:302384kB inactive_anon:36kB active_file:28kB inactive_file:24kB unevictable:0kB writepending:0kB present:3129332kB managed:2872032kB mlocked:0kB kernel_stack:2624kB pagetables:1960kB bounce:0kB free_pcp:1624kB local_pcp:208kB free_cma:0kB [ 353.037702] lowmem_reserve[]: 0 0 690 690 [ 353.041944] Node 0 Normal free:3464kB min:9464kB low:11828kB high:14192kB active_anon:6296kB inactive_anon:736kB active_file:0kB inactive_file:4kB unevictable:0kB writepending:0kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:10496kB pagetables:476kB bounce:0kB free_pcp:252kB local_pcp:0kB free_cma:0kB [ 353.070134] lowmem_reserve[]: 0 0 0 0 [ 353.074042] Node 1 Normal free:356476kB min:42048kB low:52560kB high:63072kB active_anon:0kB inactive_anon:0kB active_file:4kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3141280kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:1260kB local_pcp:0kB free_cma:0kB [ 353.101849] lowmem_reserve[]: 0 0 0 0 [ 353.105703] Node 0 DMA: 2*4kB (U) 1*8kB (U) 2*16kB (U) 2*32kB (U) 3*64kB (U) 1*128kB (U) 1*256kB (U) 2*512kB (U) 1*1024kB (U) 2*2048kB (UM) 2*4096kB (M) = 15024kB [ 353.120636] Node 0 DMA32: 2188*4kB (UM) 1900*8kB (UM) 1278*16kB (UM) 826*32kB (UM) 709*64kB (UM) 580*128kB (U) 135*256kB (U) 107*512kB (U) 101*1024kB (U) 10*2048kB (U) 0*4096kB = 403696kB [ 353.137749] Node 0 Normal: 138*4kB (ME) 84*8kB (UME) 36*16kB (UME) 28*32kB (UME) 8*64kB (UM) 2*128kB (U) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 3464kB [ 353.152138] Node 1 Normal: 649*4kB (UME) 663*8kB (UME) 648*16kB (UME) 633*32kB (UME) 636*64kB (UME) 656*128kB (UME) 162*256kB (UME) 147*512kB (UME) 133*1024kB (UME) 17*2048kB (UM) 0*4096kB = 450940kB [ 353.170305] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 353.179231] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 353.187909] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 353.196858] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 353.205520] 259 total pagecache pages [ 353.209386] 0 pages in swap cache [ 353.212929] Swap cache stats: add 0, delete 0, find 0/0 [ 353.218313] Free swap = 0kB [ 353.221364] Total swap = 0kB [ 353.224457] 1965979 pages RAM [ 353.227587] 0 pages HighMem/MovableOnly [ 353.231602] 281927 pages reserved [ 353.235133] 0 pages cma reserved [ 353.238557] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0-1,global_oom,task_memcg=/,task=syz-fuzzer,pid=10258,uid=0 [ 353.251916] Out of memory: Kill process 10258 (syz-fuzzer) score 44 or sacrifice child [ 353.260114] Killed process 10344 (syz-executor.1) total-vm:72320kB, anon-rss:60kB, file-rss:0kB, shmem-rss:0kB [ 353.274143] oom_reaper: reaped process 10344 (syz-executor.1), now anon-rss:0kB, file-rss:0kB, shmem-rss:0kB [ 355.169333] sctp: [Deprecated]: syz-executor.1 (pid 11122) Use of int in maxseg socket option. [ 355.169333] Use struct sctp_assoc_value instead 16:35:50 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, 0x0, 0x0) 16:35:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000000)=""/24) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 16:35:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x930xffffffffffffffff}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x700, 0x4d8, 0x370, 0x278, 0x370, 0x370, 0x630, 0x630, 0x630, 0x630, 0x630, 0x5, &(0x7f0000000040), {[{{@ipv6={@empty, @dev={0xfe, 0x80, [], 0x1e}, [0xffffff00, 0xffffffff, 0xff, 0xffffffff], [0x0, 0xff000000, 0xff, 0xffffff00], 'bridge_slave_1\x00', 'syzkaller1\x00', {0xff}, {0xff}, 0x6c, 0x20, 0x4, 0x20}, 0x0, 0x230, 0x278, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x6, 0x9dc, 0x5, 0x20, 0x1}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x8, 0x1, 0x2, 0x7, 0x11, 0x1, [@loopback, @local, @dev={0xfe, 0x80, [], 0x1e}, @loopback, @mcast2, @mcast1, @remote, @remote, @ipv4={[], [], @rand_addr=0x7}, @mcast2, @rand_addr="bf53eeb75dc7dd3542982c774a71276b", @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @rand_addr="52c1efc6ed2e11b9968d907385147dca", @mcast2], 0xd}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x14, @ipv6=@empty, @ipv4=@remote, @icmp_id=0x65, @icmp_id=0x68}}}, {{@ipv6={@local, @loopback, [0x0, 0xffffff00, 0xffffffff, 0xff000000], [0xffffff00, 0xffffffff, 0x0, 0xffffffff], 'nr0\x00', 'bond_slave_1\x00', {}, {}, 0x7e, 0xe8, 0x4, 0x2}, 0x0, 0xc8, 0xf8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x8000, 0x1000, 0x5948}, {0xffffffff, 0x0, 0x100000000}, 0x3f, 0x1b}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffffff, 0x0, 0xff, 0xff], [0x3693e0011d394a45, 0x0, 0xff], 'vcan0\x00', 'veth1\x00', {0xff}, {}, 0x33, 0x7, 0x2, 0x9}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d6, 0x4d4, 0xf32, 0x5, 0x2}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x0, 0x400}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x8, @ipv6=@remote, @ipv6=@local, @icmp_id=0x66, @icmp_id=0x64}}}, {{@uncond, 0x0, 0x110, 0x158, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x2d, 0x7, 0x1, [0x1f2e, 0xfffffffffffffff8, 0x8d, 0x0, 0x0, 0x0, 0x6, 0x8001, 0x6, 0x7, 0x101, 0x6d, 0x6, 0xffff, 0x2, 0x5], 0x5}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv4=@local, @ipv4=@rand_addr=0xf33, @icmp_id=0x65, @icmp_id=0x65}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x760) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000840)=0x0) ptrace$peek(0xffffffffffffffff, r1, &(0x7f0000000880)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000900)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000b00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000940)={0x17c, r2, 0x302, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffff800}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7660}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x95}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x80}, 0x4010) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/audio\x00', 0x800, 0x0) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000b80)) r4 = syz_open_dev$admmidi(&(0x7f0000000bc0)='/dev/admmidi#\x00', 0x9, 0x200) write$evdev(r4, &(0x7f0000000c00)=[{{0x0, 0x7530}, 0x15, 0x401, 0x781b}, {{0x0, 0x2710}, 0x15, 0x8f, 0xc3}], 0x30) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000c40)={0x0, r3, 0x9, 0x1}, 0x14) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000f00)={&(0x7f0000000c80), 0xc, &(0x7f0000000ec0)={&(0x7f0000000cc0)={0x1e8, r2, 0x700, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x99b2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf60}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xd5aa, @empty, 0x2f1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x25}, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x50}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$VIDIOC_STREAMOFF(r4, 0x40045613, &(0x7f0000000f40)=0x4) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000f80)=0x3) write$binfmt_misc(r4, &(0x7f0000000fc0)={'syz1', "010eae4b239fa5e6f79b7e5982e55e44c2aa0e092138d4d9dd0a286178d982baf90ffb77355b74e3b795be0ab4392c0227100c5a174d4f7d3fecbe739af7359f90aaa5201b239a2af570576632d37d2e8f75b2bbb4bc7332c0f0570bd4887866b411a9f1a1a74e42e2609dabf66cb5a80de006c4e61c99bbf228789633d21304b4e640e26310e6032951fdfa3c34ae4b97e4acc48dc7c6bf83e8bcf91daa37ca20e9998fd123c0c6020206c1af960a21c77657a55d7eebb80c4f8efe85302a382fbcb7f08fb5bf978ad221a745e3b65683bdef8b873debb4a665e72a4bdd10a4dd033bd72f8a5143e33cf6a8bc88f81a"}, 0xf4) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f00000010c0)) sendfile(r0, r0, 0x0, 0x8000) ioctl$TIOCMGET(r3, 0x5415, &(0x7f0000001100)) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001140)={0x2450}, 0x4) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000001180)={@mcast2, 0x0}, &(0x7f00000011c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001200)={'team0\x00', r5}) r6 = syz_open_dev$admmidi(&(0x7f0000001240)='/dev/admmidi#\x00', 0x2, 0x111001) setxattr$trusted_overlay_redirect(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)='trusted.overlay.redirect\x00', &(0x7f0000001300)='./file0\x00', 0x8, 0x1) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000001340)={0x3c, 0xa, 0x10, 0x13, 0x9, 0x200, 0x6, 0x34, 0x1}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000001380)) getresuid(&(0x7f00000013c0), &(0x7f0000001400), &(0x7f0000001440)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000001480)={0x0, @reserved}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001580)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001540)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000015c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x323114f08000, 0x1f, @loopback, 0x100000000}, r7}}, 0x30) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000001600), &(0x7f0000001640)=0x4) [ 356.032693] device bridge_slave_1 left promiscuous mode [ 356.038473] bridge0: port 2(bridge_slave_1) entered disabled state 16:35:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x1}}, 0xffffffffffffffb1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xc0, r2, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x60, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffff8f4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffb}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100000001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x18000000000000}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) fchdir(r1) close(r1) r4 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f00000002c0)=0x1) 16:35:51 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20400, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0x6a, "23d45008c7e6fadb1adaee815ca695c030c6291d47417c2216f121422872e6aacbf6d9d685d223275f058cee0673587dcb95a342eddf324ef2bf760f86fdee1968515f1fab58bb4fee034f45d773ee598afe8db7a874d15443c05f728296b060f161037eb7d327b277b7"}, &(0x7f0000000140)=0x72) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000200)={{0x3f, @multicast1, 0x4e21, 0x0, 'none\x00', 0x3a, 0x0, 0x44}, {@rand_addr=0xfe, 0x4e23, 0x10000, 0x0, 0x8, 0x1f}}, 0x44) ioctl$TIOCNOTTY(r1, 0x5422) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x66a4, 0x1, 0x2, [@remote, @empty]}, 0x18) ioctl$TIOCGPTPEER(r1, 0x5441, 0x100000001) poll(&(0x7f00000002c0)=[{r0, 0x3}, {r1, 0x444}, {r1, 0x208}, {r0, 0x4008}, {r0, 0x20}, {r1, 0x20}], 0x6, 0x7fffffff) r4 = accept$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) connect$can_bcm(r1, &(0x7f0000000480)={0x1d, r5}, 0x10) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000004c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000740)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000007c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r6, 0x1}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000800)={0x7, 0x0, {0x1, 0x1, 0x5, 0x3, 0x200}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000ac0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000900)={0x14c, r7, 0x3, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3ff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xf4e}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x94c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000000}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x40}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x90}, 0x20000000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) r8 = add_key$user(&(0x7f0000000b00)='user\x00', &(0x7f0000000b40)={'syz', 0x1}, &(0x7f0000000b80)="6dd0f7a86443a290fd84a98ee3a686c78447b2eedfeafead8d5bc1839793be6f0d18471840ea8ff5dd9d759dfa39583c1df63db50c6f144d3b9e23bdef6df53b389c76aea2f0e6c0fda23dd59643623115f7259d24a0e41e7c7c06604e0d9ae59245ddf1605a610d0cd6f0fdb63a042065d27cc9f9b80a0ed1ec6ec29107314b2cc82d54e39a304bcdc87cd3cc9e86887435ca9ed0e1e67f48d49749cccb53e8846fa794c74575668a525f522f6821f65a102d550c009338a786ae38b3512d27f78980ba13aa2076f61ccb04fe1929f835a2c3aba889a778ee94128189353cfc08", 0xe1, 0xfffffffffffffffb) keyctl$revoke(0x3, r8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000c80)={0x0, 0x3, 0x6, 0x10001, 0x0, 0x8000}) fcntl$setstatus(r0, 0x4, 0x40000) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000d00)={r3, 0x8, 0xffffffffffffff13, 0x1, 0x3, 0x10001, 0x2, 0x3, {r2, @in6={{0xa, 0x4e23, 0x1, @loopback, 0x8}}, 0xfff, 0x0, 0x9, 0x6, 0x9}}, &(0x7f0000000dc0)=0xb0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000e00)) socket$key(0xf, 0x3, 0x2) r9 = getpid() r10 = fcntl$getown(r4, 0x9) kcmp(r9, r10, 0x3, r0, r0) [ 356.094994] device bridge_slave_0 left promiscuous mode [ 356.100820] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.257499] device hsr_slave_1 left promiscuous mode [ 356.316542] device hsr_slave_0 left promiscuous mode [ 356.359339] team0 (unregistering): Port device team_slave_1 removed [ 356.379452] team0 (unregistering): Port device team_slave_0 removed [ 356.391047] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 356.463809] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 356.595765] bond0 (unregistering): Released all slaves 16:35:51 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x60801, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) semget(0xffffffffffffffff, 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) [ 356.970842] IPVS: ftp: loaded support on port[0] = 21 16:35:52 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000200)='./file0\x00') open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() umount2(&(0x7f0000000080)='./file1\x00', 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 357.177196] IPVS: ftp: loaded support on port[0] = 21 [ 357.338376] chnl_net:caif_netlink_parms(): no params data found [ 357.470821] ptrace attach of "/root/syz-executor.2"[11180] was attempted by "/root/syz-executor.2"[11181] [ 357.595994] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.602733] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.611159] device bridge_slave_0 entered promiscuous mode [ 357.647061] chnl_net:caif_netlink_parms(): no params data found [ 357.666986] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.673828] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.682418] device bridge_slave_1 entered promiscuous mode [ 357.789349] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 357.819437] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 357.837073] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.843702] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.853143] device bridge_slave_0 entered promiscuous mode [ 357.882923] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.889442] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.897848] device bridge_slave_1 entered promiscuous mode [ 357.928651] team0: Port device team_slave_0 added 16:35:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x8f, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, &(0x7f0000000200)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00', 0x5e, 0x3) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) [ 357.960382] team0: Port device team_slave_1 added [ 357.988850] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 358.022644] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:35:53 executing program 2: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000002140)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r0, r0}, &(0x7f0000000240)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'sha512-generic\x00'}}) [ 358.117859] device hsr_slave_0 entered promiscuous mode [ 358.162622] device hsr_slave_1 entered promiscuous mode [ 358.227787] team0: Port device team_slave_0 added [ 358.265538] team0: Port device team_slave_1 added 16:35:53 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 358.427438] device hsr_slave_0 entered promiscuous mode [ 358.475012] device hsr_slave_1 entered promiscuous mode [ 358.573135] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.579705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.586972] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.593563] bridge0: port 1(bridge_slave_0) entered forwarding state 16:35:53 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x361, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000000c0)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00\x04\x00\x00\x00\x00\x00Jk\x00'}) [ 358.628091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 358.690865] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.698491] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 358.718998] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.750602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 358.757973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 358.777756] 8021q: adding VLAN 0 to HW filter on device team0 [ 358.813637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 358.822238] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 358.830397] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.836992] bridge0: port 1(bridge_slave_0) entered forwarding state 16:35:53 executing program 2: ppoll(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) [ 358.893860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 358.901691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 358.910280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 358.918451] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.925058] bridge0: port 2(bridge_slave_1) entered forwarding state [ 358.932927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 358.942187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 358.951186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 358.960251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.968798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.977626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.986207] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.994616] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.017050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.027547] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.052528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.060817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.094050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 359.101774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.119008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.132783] 8021q: adding VLAN 0 to HW filter on device team0 [ 359.160699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 359.169562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 359.177881] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.184478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.236935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 359.245649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 359.254092] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.260591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.268452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 359.288872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 359.324865] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.343834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 359.352833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 359.369093] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 359.487240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 359.496212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 359.542815] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 359.552718] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 359.583893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 359.592378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 359.601023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 359.609313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 359.675694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 359.700546] IPVS: ftp: loaded support on port[0] = 21 [ 359.752156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 359.957404] device bridge_slave_1 left promiscuous mode [ 359.963837] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.022545] device bridge_slave_0 left promiscuous mode [ 360.028405] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.395934] device hsr_slave_1 left promiscuous mode [ 360.442142] device hsr_slave_0 left promiscuous mode [ 360.489701] IPVS: ftp: loaded support on port[0] = 21 [ 360.498688] IPVS: ftp: loaded support on port[0] = 21 [ 360.527334] team0 (unregistering): Port device team_slave_1 removed [ 360.538478] team0 (unregistering): Port device team_slave_0 removed [ 360.549332] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 360.587564] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 360.666954] bond0 (unregistering): Released all slaves [ 360.828664] chnl_net:caif_netlink_parms(): no params data found [ 361.027956] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.034865] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.043382] device bridge_slave_0 entered promiscuous mode [ 361.089177] chnl_net:caif_netlink_parms(): no params data found [ 361.099314] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.105965] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.114596] device bridge_slave_1 entered promiscuous mode [ 361.230789] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 361.266834] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 361.305721] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.312395] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.320853] device bridge_slave_0 entered promiscuous mode [ 361.333900] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.340427] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.349219] device bridge_slave_1 entered promiscuous mode [ 361.410284] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 361.443008] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 361.453991] team0: Port device team_slave_0 added [ 361.506022] team0: Port device team_slave_1 added [ 361.554954] team0: Port device team_slave_0 added [ 361.564874] team0: Port device team_slave_1 added [ 361.622304] chnl_net:caif_netlink_parms(): no params data found [ 361.717202] device hsr_slave_0 entered promiscuous mode [ 361.784358] device hsr_slave_1 entered promiscuous mode [ 361.915020] device hsr_slave_0 entered promiscuous mode [ 361.982812] device hsr_slave_1 entered promiscuous mode [ 362.119937] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.126684] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.135028] device bridge_slave_0 entered promiscuous mode [ 362.193010] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.199553] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.208456] device bridge_slave_1 entered promiscuous mode [ 362.244327] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 362.256296] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 362.294894] team0: Port device team_slave_0 added [ 362.326263] team0: Port device team_slave_1 added [ 362.406129] device hsr_slave_0 entered promiscuous mode [ 362.442899] device hsr_slave_1 entered promiscuous mode [ 362.501197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.541299] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.547915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.555157] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.561703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.583732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.591578] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.599849] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.614296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.621554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.634509] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.669498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.677262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.685547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.693835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.701718] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.708285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.737206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.746961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.755439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.763345] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.769794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.777348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.789802] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.801575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.823660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.832769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.841423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.850842] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.885311] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.893871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.902404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.910478] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.917051] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.925183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.933872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.941785] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.948381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.955688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.964109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.974620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.992131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.000356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.012462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.035845] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.055968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.063924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.073458] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.106130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.124792] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 363.134532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.150827] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.158994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.167603] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.175982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.184351] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.192920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.200783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.210033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.245135] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.252440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.260107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.286273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.296488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.304713] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.311202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.318971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.327302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.335138] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.341558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.362045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.388242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.419861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.429492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.438403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.447404] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.464422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.509955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.519082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.547168] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 16:35:58 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, 0x0, 0x0) 16:35:58 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) syz_execute_func(&(0x7f0000000000)="64ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3195be1") r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write$P9_RLERROR(r1, 0x0, 0x0) [ 363.557091] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.571738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.580111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.588949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.597238] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.707552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.720498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:35:58 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) dup2(r1, r0) 16:35:58 executing program 4: r0 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xfffffffffffffcfd) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, 0x0) tkill(r1, 0x1000000000016) 16:35:59 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f00000001c0)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) r2 = dup2(r0, r0) ioctl$TUNSETNOCSUM(r2, 0x80044940, 0x719000) 16:35:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10048010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x0, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x8706}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) r2 = socket(0xe, 0x800, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40c1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r4, 0x0, 0x1, 0x40, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) 16:35:59 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, 0x0, 0x0) 16:35:59 executing program 1: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000140)) clone(0x1bfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x0, 0x0, 0x400000000000e6) r0 = gettid() setpriority(0x2, r0, 0x0) setpriority(0x2, 0x0, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 16:35:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget(0x2, 0x6, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 16:35:59 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x71c) 16:35:59 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$revoke(0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x8000, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000600)) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 364.525436] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 16:35:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 16:35:59 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580), 0x0) 16:35:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 16:35:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x20080}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xda_\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000000)={{0x0, 0x100000001}, {0x80}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:35:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) [ 364.919791] hrtimer: interrupt took 32954 ns 16:36:00 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580), 0x0) 16:36:00 executing program 2: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_getscheduler(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x1000000000016) 16:36:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000100)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f59a03774116e4530fd07000069a6056d1f3fece300dcf50bbc54b70c0e877b4728dde5f9fe3d13", 0x46) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_pts(r0, 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)) 16:36:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x119602, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x401, &(0x7f00000000c0)=0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket(0x1e, 0x1, 0x8000000) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r2) 16:36:00 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x801, 0x0) execveat(r0, 0x0, &(0x7f0000000280), 0x0, 0x1000) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x80000) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r3, 0x80000001, 0x10}, 0xc) open(&(0x7f0000000080)='./file0\x00', 0x80, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r5 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0x50, &(0x7f0000000200)}, 0x10) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000100)=0x1) sendfile(r4, r4, 0x0, 0x2000005) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 16:36:00 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580), 0x0) 16:36:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101402, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) write(r0, &(0x7f0000000100)="4f7ad0c9edb302486f1748144523c0c253773e00d49ba39063e2432e8de58f59a03774116e4530fd07000069a6056d1f3fece300dcf50bbc54b70c0e877b4728dde5f9fe3d13", 0x46) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_pts(r0, 0x1) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000180)="10", 0x1}], 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)) 16:36:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000017c0)='/dev/usbmon#\x00', 0x7cad, 0x10000) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000001800), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x80000000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x25}, 0x9}}, 0x3, 0x5, 0x7, 0x9, 0x8}, &(0x7f00000016c0)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000001700)={r5, 0x4, 0x3, [0x3, 0x6, 0x1f]}, 0xe) getrandom(&(0x7f0000000600)=""/4096, 0x1000, 0x3) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r6 = fcntl$dupfd(r3, 0x406, r1) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000140), 0x4) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000001780)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000001740)={0x0, 0x1, 0x8, 0x3}) sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000001600)=ANY=[@ANYBLOB="100226bd7000fedbdf25080000000800060000040000141b020008000b0002002000080003000200000040000300080007004e22000008000100010000000800080005000000080008000500000008000800f800000014000200626f6e645f736c6176655f310000000040000200080003000100000026000100ff0200000000001200000000000000010800080001000000080007000000000008000600538e000008000900050000000800050079000000"], 0x1}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000801) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0xffffffffffffff33}, {0xa, 0x4e24, 0xc02, @loopback, 0xc07}, 0x8, [0x1, 0xb8d5, 0x8001, 0x9, 0x2, 0x401, 0x9, 0x400]}, 0x5c) chdir(&(0x7f0000000040)='./file0\x00') gettid() syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="000127bd7000fddbdf25080000002c0003000800030003000000080007004e210000080007004e22000008000400ff7f0000080007004e24000008000500ad0000003400020008000b000a00000008000b000a000000080004000400000008000800040000000800070000000000080007003f00000008000400070000000800060009000000140001000800080008000000080006007365640008000600ff070000"], 0x1}, 0x1, 0x0, 0x0, 0x8090}, 0x20000000) sendmmsg(r3, &(0x7f0000005fc0), 0x80000000000006a, 0x0) getpeername(r0, &(0x7f00000000c0)=@hci, 0x0) 16:36:01 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)="0022040009a70a84ff448dc978ff1ce7b306feffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cfd992af8cbb2153622652328c19ef68234f905557c4070000008735e9ab2f75c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449", 0x8c) 16:36:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 16:36:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80, 0x4100) socket(0xa, 0x3, 0x0) ioctl$TIOCCBRK(r1, 0x5428) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc14123c12a41d88b070") r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x2, 0x7, 0x4, 0x205e, 0x4, 0x4, 0x9, {0x0, @in6={{0xa, 0x4e24, 0x8, @loopback, 0x81}}, 0x1, 0x70c, 0xffff, 0x3, 0x5}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast1}, 0x800}}, [0x0, 0x2, 0x71d6bc6b, 0x4cf, 0x7, 0x3, 0xfffffffffffffffd, 0x5, 0x6, 0x40, 0x8000, 0x6, 0xd0, 0x100, 0x5]}, &(0x7f00000002c0)=0x100) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r2) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0xb0) 16:36:02 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000200)='./file0\x00') write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./file1\x00', 0x10000, 0x4b) clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() umount2(&(0x7f0000000080)='./file1\x00', 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) creat(&(0x7f0000000180)='./file0\x00', 0x0) 16:36:02 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580), 0x0) 16:36:02 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7906}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 16:36:02 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000017c0)='/dev/usbmon#\x00', 0x7cad, 0x10000) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000001800), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x80000000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x25}, 0x9}}, 0x3, 0x5, 0x7, 0x9, 0x8}, &(0x7f00000016c0)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000001700)={r5, 0x4, 0x3, [0x3, 0x6, 0x1f]}, 0xe) getrandom(&(0x7f0000000600)=""/4096, 0x1000, 0x3) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r6 = fcntl$dupfd(r3, 0x406, r1) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000140), 0x4) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000001780)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000001740)={0x0, 0x1, 0x8, 0x3}) sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000001600)=ANY=[@ANYBLOB="100226bd7000fedbdf25080000000800060000040000141b020008000b0002002000080003000200000040000300080007004e22000008000100010000000800080005000000080008000500000008000800f800000014000200626f6e645f736c6176655f310000000040000200080003000100000026000100ff0200000000001200000000000000010800080001000000080007000000000008000600538e000008000900050000000800050079000000"], 0x1}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000801) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0xffffffffffffff33}, {0xa, 0x4e24, 0xc02, @loopback, 0xc07}, 0x8, [0x1, 0xb8d5, 0x8001, 0x9, 0x2, 0x401, 0x9, 0x400]}, 0x5c) chdir(&(0x7f0000000040)='./file0\x00') gettid() syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="000127bd7000fddbdf25080000002c0003000800030003000000080007004e210000080007004e22000008000400ff7f0000080007004e24000008000500ad0000003400020008000b000a00000008000b000a000000080004000400000008000800040000000800070000000000080007003f00000008000400070000000800060009000000140001000800080008000000080006007365640008000600ff070000"], 0x1}, 0x1, 0x0, 0x0, 0x8090}, 0x20000000) sendmmsg(r3, &(0x7f0000005fc0), 0x80000000000006a, 0x0) getpeername(r0, &(0x7f00000000c0)=@hci, 0x0) 16:36:02 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580), 0x0) 16:36:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x8, 0x20}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={r2, 0xfffffffffffff001, 0x1, 0x1, 0x1, 0x1}, 0x14) r3 = socket(0x1e, 0x2, 0x0) bind(r3, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r3) 16:36:02 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580), 0x0) 16:36:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000017c0)='/dev/usbmon#\x00', 0x7cad, 0x10000) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000001800), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x80000000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x25}, 0x9}}, 0x3, 0x5, 0x7, 0x9, 0x8}, &(0x7f00000016c0)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000001700)={r5, 0x4, 0x3, [0x3, 0x6, 0x1f]}, 0xe) getrandom(&(0x7f0000000600)=""/4096, 0x1000, 0x3) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r6 = fcntl$dupfd(r3, 0x406, r1) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000140), 0x4) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000001780)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000001740)={0x0, 0x1, 0x8, 0x3}) sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000001600)=ANY=[@ANYBLOB="100226bd7000fedbdf25080000000800060000040000141b020008000b0002002000080003000200000040000300080007004e22000008000100010000000800080005000000080008000500000008000800f800000014000200626f6e645f736c6176655f310000000040000200080003000100000026000100ff0200000000001200000000000000010800080001000000080007000000000008000600538e000008000900050000000800050079000000"], 0x1}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000801) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0xffffffffffffff33}, {0xa, 0x4e24, 0xc02, @loopback, 0xc07}, 0x8, [0x1, 0xb8d5, 0x8001, 0x9, 0x2, 0x401, 0x9, 0x400]}, 0x5c) chdir(&(0x7f0000000040)='./file0\x00') gettid() syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="000127bd7000fddbdf25080000002c0003000800030003000000080007004e210000080007004e22000008000400ff7f0000080007004e24000008000500ad0000003400020008000b000a00000008000b000a000000080004000400000008000800040000000800070000000000080007003f00000008000400070000000800060009000000140001000800080008000000080006007365640008000600ff070000"], 0x1}, 0x1, 0x0, 0x0, 0x8090}, 0x20000000) sendmmsg(r3, &(0x7f0000005fc0), 0x80000000000006a, 0x0) getpeername(r0, &(0x7f00000000c0)=@hci, 0x0) 16:36:02 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7906}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 16:36:03 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)="0022040009a70a84ff448dc978ff1ce7b306feffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cfd992af8cbb21536226", 0x46) 16:36:04 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) 16:36:04 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x22840) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000200)={0xc, 0x8, 0xfa00, {&(0x7f0000000080)}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r2) 16:36:04 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80400, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) openat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) write(0xffffffffffffffff, 0x0, 0x0) 16:36:04 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)="0022040009a70a84ff448dc978ff1ce7b306feffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cfd992af8cbb21536226", 0x46) 16:36:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000017c0)='/dev/usbmon#\x00', 0x7cad, 0x10000) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000001800), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x80000000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x25}, 0x9}}, 0x3, 0x5, 0x7, 0x9, 0x8}, &(0x7f00000016c0)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000001700)={r5, 0x4, 0x3, [0x3, 0x6, 0x1f]}, 0xe) getrandom(&(0x7f0000000600)=""/4096, 0x1000, 0x3) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r6 = fcntl$dupfd(r3, 0x406, r1) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000140), 0x4) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000001780)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000001740)={0x0, 0x1, 0x8, 0x3}) sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000001600)=ANY=[@ANYBLOB="100226bd7000fedbdf25080000000800060000040000141b020008000b0002002000080003000200000040000300080007004e22000008000100010000000800080005000000080008000500000008000800f800000014000200626f6e645f736c6176655f310000000040000200080003000100000026000100ff0200000000001200000000000000010800080001000000080007000000000008000600538e000008000900050000000800050079000000"], 0x1}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000801) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0xffffffffffffff33}, {0xa, 0x4e24, 0xc02, @loopback, 0xc07}, 0x8, [0x1, 0xb8d5, 0x8001, 0x9, 0x2, 0x401, 0x9, 0x400]}, 0x5c) chdir(&(0x7f0000000040)='./file0\x00') gettid() syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="000127bd7000fddbdf25080000002c0003000800030003000000080007004e210000080007004e22000008000400ff7f0000080007004e24000008000500ad0000003400020008000b000a00000008000b000a000000080004000400000008000800040000000800070000000000080007003f00000008000400070000000800060009000000140001000800080008000000080006007365640008000600ff070000"], 0x1}, 0x1, 0x0, 0x0, 0x8090}, 0x20000000) sendmmsg(r3, &(0x7f0000005fc0), 0x80000000000006a, 0x0) getpeername(r0, &(0x7f00000000c0)=@hci, 0x0) 16:36:04 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 16:36:04 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580), 0x0) 16:36:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x80000, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f00000001c0)=0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bind(0xffffffffffffffff, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000000c0)) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) r3 = socket(0x1e, 0x5, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000000)={'ip6erspan0\x00', 0x100000000}) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(0xffffffffffffffff) 16:36:04 executing program 5: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x100002102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r4, r3, 0x0) tkill(r2, 0x1000000000013) 16:36:04 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 16:36:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f0000000000)) 16:36:04 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580), 0x0) 16:36:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080)=0x9, 0x4) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x41, 0x0}, 0x81) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x80400, 0x0) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000180)={0xffffffffffff0000, 0x1, 0x8}) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f00000000c0)=0x1) close(r1) 16:36:04 executing program 5: mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000100), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) tkill(r0, 0x1000000000016) 16:36:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28}, {0x80000006, 0x0, 0x0, 0x6}]}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 16:36:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000017c0)='/dev/usbmon#\x00', 0x7cad, 0x10000) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000001800), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) r4 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x80000000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x25}, 0x9}}, 0x3, 0x5, 0x7, 0x9, 0x8}, &(0x7f00000016c0)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000001700)={r5, 0x4, 0x3, [0x3, 0x6, 0x1f]}, 0xe) getrandom(&(0x7f0000000600)=""/4096, 0x1000, 0x3) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r6 = fcntl$dupfd(r3, 0x406, r1) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000140), 0x4) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000001780)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000001740)={0x0, 0x1, 0x8, 0x3}) sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000380)={&(0x7f0000000240), 0xc, &(0x7f0000000340)={&(0x7f0000001600)=ANY=[@ANYBLOB="100226bd7000fedbdf25080000000800060000040000141b020008000b0002002000080003000200000040000300080007004e22000008000100010000000800080005000000080008000500000008000800f800000014000200626f6e645f736c6176655f310000000040000200080003000100000026000100ff0200000000001200000000000000010800080001000000080007000000000008000600538e000008000900050000000800050079000000"], 0x1}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000801) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0xffffffffffffff33}, {0xa, 0x4e24, 0xc02, @loopback, 0xc07}, 0x8, [0x1, 0xb8d5, 0x8001, 0x9, 0x2, 0x401, 0x9, 0x400]}, 0x5c) chdir(&(0x7f0000000040)='./file0\x00') gettid() syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="000127bd7000fddbdf25080000002c0003000800030003000000080007004e210000080007004e22000008000400ff7f0000080007004e24000008000500ad0000003400020008000b000a00000008000b000a000000080004000400000008000800040000000800070000000000080007003f00000008000400070000000800060009000000140001000800080008000000080006007365640008000600ff070000"], 0x1}, 0x1, 0x0, 0x0, 0x8090}, 0x20000000) sendmmsg(r3, &(0x7f0000005fc0), 0x80000000000006a, 0x0) getpeername(r0, &(0x7f00000000c0)=@hci, 0x0) 16:36:05 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580), 0x0) [ 370.252668] protocol 88fb is buggy, dev hsr_slave_0 [ 370.258377] protocol 88fb is buggy, dev hsr_slave_1 16:36:05 executing program 2: creat(&(0x7f0000000580)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=',rootmode=00040000000001']) [ 370.412897] protocol 88fb is buggy, dev hsr_slave_0 [ 370.418712] protocol 88fb is buggy, dev hsr_slave_1 16:36:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) clone(0x0, &(0x7f0000000080)="17fb8521a1eedfb8ca380a2765293efd812ab94ffeca0d54f5ff390553fe75aeede455956201165883615e55a4fde227da39e8f9197c7202fba27d20c779479c48bed26651", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="083b9d69d51cfde6d55bb8924ed1dcd5da97e0eb36c4450b9cc1b576e2ea9faaac561a9760d9ef8ef23c827ac1eba4d9957e0991efd4fd5d8836f8778141913b3bf47aeb360ac4c6425b26fd000e1dc4a28ff6c154dc6520011025479654a127bc3fdd7433f007567744de31770ba01c531faf2da8f5d10dec222713f6dd09b9e5608ccde60c44057b9637ab936030750bac8ec0935b1af0244dbfb20dd6a6ea") getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x3, &(0x7f0000000040)=0x2) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x12, 0x13, 0x9, "4be111013b322934986f2674b61f8e31eb5f7edb7b718d588f1dfd2ad9f3bc30c2f48e9ef3b4c738bbe91750304d092989b3077debb71a96198d30330645726e", "3c966b0c9c1838435344d9e66541bd79ed45886ef450ff6f6ed67778e316181e4090fdac15efc82742bcf755f86d01416127f38bb43e9ac70c56ad8822f4e04d", "09e554ec361fc3fe5cfafd5f9e5d99abc66491e7dca8283d15ea352c0eabc8d9", [0xfffffffffffffffe, 0x80000000]}) 16:36:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000100), 0x0}, 0x18) 16:36:05 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)="0022040009a70a84ff448dc978ff1ce7b306feffffffff144e0000ff000207835eebf1", 0x23) 16:36:05 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) write$P9_RLERROR(r1, 0x0, 0x0) 16:36:06 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)="0022040009a70a84ff448dc978ff1ce7b306feffffffff144e0000ff000207835eebf1", 0x23) 16:36:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000062800000000000009500000000000000"], 0x0, 0x2, 0xfb, &(0x7f0000000000)=""/251}, 0x48) 16:36:06 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ff8048b4ee03fb61fc4962e7decdbea7241dd830f6cca1d703cafafe179049c897ed15d1aa19adf27e01e1184dcf2783194180fe5906a1ea5f38b9e770ee79cb1a9c9e47ebbcb6c0111c7d39d77e8df8c157a665e21e09233eef1127d53958bf111f45fcd65efb57764b12ef77f4681b9e27d820d34483c93aa61ee29d460db323e5eec516bf7742b6fd274fc0f2950d5f67a79ff4402e3ba19a9578f2e1ae8486575ad2228e62dd7fbc0b3dda99da490978e11fcb998585eda6e658a8840e9e96f907a16542e911080026c402f5155bbe908c73cb1914cce80510ccf5a6486acd5ba392dbeffadf1e2968ac820b4ef787"], 0xf1) close(r0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000000c0)=0x3) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x4, 0x8800) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x2ff}], 0x1, 0x0) 16:36:06 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000240), 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') syz_open_procfs(0x0, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='id_legacy\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)="a4548d481ef025cd528caaac714456205461da49f6e5b95fea1052e830cd", 0x1e, 0x0) add_key(&(0x7f00000006c0)='id_resolver\x00', 0x0, &(0x7f0000000740)="64de722a130235e7464ba99c7c", 0xd, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) 16:36:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x5, 0x0, 0x0, &(0x7f0000000140), 0x0) 16:36:06 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000280)="18a70a254e7fd01d56662faeda54e53957a0e4e0", 0x14}], 0x1}}], 0x1, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg(r0, &(0x7f0000000140), 0xb0, 0x0) 16:36:06 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580), 0x0) 16:36:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) r3 = fcntl$getown(r2, 0x9) ptrace$getregs(0xe, r3, 0x2, &(0x7f0000000000)=""/2) fcntl$getflags(r2, 0x401) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) socket$inet(0x2, 0x1, 0x1) close(r1) 16:36:06 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1013, r0, 0x0) 16:36:06 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) ioctl(r0, 0x8936, &(0x7f0000000000)) 16:36:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000004f80)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {0x4002}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 16:36:06 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580), 0x0) 16:36:06 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pwritev(r0, &(0x7f0000001400), 0x31f, 0x0) 16:36:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{&(0x7f00000001c0)=@can, 0x80, &(0x7f0000000480)=[{&(0x7f0000000240)}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') pwritev(r0, &(0x7f0000001400), 0x31f, 0x0) 16:36:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xc4, r3, 0x20, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x59}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3a6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000000) close(r1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x4100, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000280)) 16:36:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') readv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/220, 0xdc}], 0x1) 16:36:07 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580), 0x0) 16:36:07 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 16:36:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x80, 0x0, 0x0, 0x2000}) 16:36:07 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7906}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 16:36:07 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0x1d, "2cc7e4d3ad74e5f445a3fd52e984c3b61eeffbaf409bda332e1e4aa60e"}, &(0x7f0000000280)=0x25) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x11c, r2, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @empty, 0x200000000}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x7ff, @mcast2, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2af}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4000841}, 0x20008084) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r1, 0x1}, 0x8) r3 = socket(0x1e, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e22, 0x4, @mcast2, 0x4}, {0xa, 0x4e21, 0x3b0, @ipv4={[], [], @local}, 0x2}, 0xd8, [0x7ff, 0x1, 0xfffffffffffffc00, 0x3, 0x401, 0x2, 0x1]}, 0x5c) unshare(0x24020400) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKFRASET(r4, 0x1264, &(0x7f0000000180)) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000001c0)={0x7, [0x0, 0x3, 0x7, 0x9, 0x2, 0x9, 0x1000]}, 0x12) sync() setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e22, 0xfff0000000000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0xb5}, {0xa, 0x4e24, 0x1, @mcast1, 0x400}, 0x8, [0x2, 0x5, 0x2, 0x9, 0x8, 0x8, 0x80000000, 0xf5c4]}, 0x5c) bind(r3, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r5 = socket(0x80000020, 0x5, 0x0) sendmsg(r5, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r3) 16:36:07 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)="0022040009a70a84ff448dc978ff1ce7b306", 0x12) 16:36:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') readv(r1, &(0x7f0000000240)=[{&(0x7f0000000140)=""/220, 0xdc}], 0x1) 16:36:07 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:36:07 executing program 5: process_vm_writev(0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/144, 0x90}], 0x1, &(0x7f0000001880)=[{&(0x7f0000000700)=""/10, 0xa}], 0x1, 0x0) [ 372.843128] ptrace attach of "/root/syz-executor.1"[11587] was attempted by "/root/syz-executor.1"[11588] 16:36:07 executing program 1: r0 = socket(0x10, 0x4008000000803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 16:36:08 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)='\x00', 0x1) 16:36:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x4, 0x80) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000400)={0x20, 0xca}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x80a00, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000380), 0x4) r3 = accept4(r0, &(0x7f0000000080)=@tipc=@id, &(0x7f0000000000)=0x80, 0x80800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r3, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000020}, 0xc, &(0x7f0000000540)={&(0x7f0000000940)=ANY=[@ANYBLOB="d8010000180000032cbd7000fedbdf250000000000000000000000fe800000000000000000550000000000254e240fff4e230000020020202b000000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="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"], 0x1d8}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r6 = socket(0x1e, 0x2, 0x0) bind(r6, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r7 = socket(0x1e, 0x5, 0x0) r8 = syz_open_dev$media(&(0x7f0000000600)='/dev/media#\x00', 0x7, 0x7807ede744bfe597) ioctl$TIOCSCTTY(r8, 0x540e, 0x80000001) ioctl$PPPIOCSNPMODE(r8, 0x4008744b, &(0x7f0000000640)={0x2b, 0x3}) ioctl$KDSETLED(r8, 0x4b32, 0x8000087) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r6) 16:36:08 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) lstat(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'gretap0\x00', 0x43732e5398416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1b}) poll(&(0x7f0000000040)=[{r1}, {r3}], 0x2, 0x9d) dup2(r2, r3) dup3(r3, r1, 0x0) 16:36:08 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x4}) 16:36:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) getresuid(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) stat(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', 0x0, &(0x7f0000000b40)={{}, {}, [{0x2, 0x2}, {0x2, 0x4}], {0x4, 0x6}, [{}], {}, {0x20, 0x3}}, 0x3c, 0x1) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) getpid() syz_open_dev$midi(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000d00)) keyctl$set_timeout(0xf, 0x0, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) tkill(0x0, 0x1004000000016) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) 16:36:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='projid_map\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 16:36:08 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)='\x00', 0x1) 16:36:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0x8, 0x20}, &(0x7f0000000200)=0xc) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x7, 0x30}, &(0x7f0000000080)=0xc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101100, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0xa0000000000}, 0x8) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 16:36:08 executing program 2: socket$inet6(0xa, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) 16:36:08 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)='\x00', 0x1) 16:36:09 executing program 0: modify_ldt$write(0x1, &(0x7f0000000240)={0x2fa800000, 0x0, 0x1000, 0x4, 0x5b7, 0x7, 0x0, 0x7, 0x7, 0x6e5}, 0x10) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x88, r1, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfff}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x48004}, 0x80) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket(0x1e, 0x2, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000200)) bind(r3, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r3) 16:36:09 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f00000003c0)=[@acquire={0x40046306}], 0x0, 0xfdfdffff, 0x0}) 16:36:09 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)="0022040009a70a84ff44", 0xa) 16:36:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x0, 0x0, 0x0) [ 374.187273] binder: 11643:11645 Acquire 1 refcount change on invalid ref 0 ret -22 [ 374.264405] binder: 11643:11648 Release 1 refcount change on invalid ref 0 ret -22 16:36:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') read$eventfd(r0, 0x0, 0x0) 16:36:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) r2 = socket(0x0, 0x8000020000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0xfffffffffffffffd, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 16:36:09 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)='\x00\"', 0x2) 16:36:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x400, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:09 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f00000003c0)=[@acquire={0x40046306}], 0x0, 0xfdfdffff, 0x0}) 16:36:09 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xbb) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 16:36:09 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580), 0x0) 16:36:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\x00\x00\x00\x00`\x00\x05'}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00I\xff', 0x4bfd}) 16:36:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$read(0xb, r1, &(0x7f00000000c0)=""/51, 0x33) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000100)) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r2) 16:36:10 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000200)='./file0\x00') clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) 16:36:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup3(r1, r2, 0x0) 16:36:10 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580), 0x0) 16:36:10 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r0, r1, 0x0) dup2(r1, r2) 16:36:10 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580), 0x0) 16:36:10 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)='\x00', 0x1) 16:36:11 executing program 4: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10, 0x800) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000200)) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000480)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgro\xff\x00.proc\x90\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write(r1, &(0x7f00000004c0)="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", 0x1000) sendfile(r5, r5, &(0x7f0000000040)=0x2000000, 0x10a0001fe) 16:36:11 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)='\x00', 0x1) [ 376.813731] device team0 entered promiscuous mode [ 376.818729] device team_slave_0 entered promiscuous mode [ 376.824774] device team_slave_1 entered promiscuous mode [ 376.833813] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.886624] device team0 left promiscuous mode [ 376.891382] device team_slave_0 left promiscuous mode [ 376.897124] device team_slave_1 left promiscuous mode 16:36:12 executing program 5: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000005a00)='pagemap\x00\n\xb8\x12\xa0pk\xebLI\x88JB\xd5\x18\xf6\x92\a;\x8b\x04n\xa5\xc2:\n\xe3\x18!J\x06\x80\x14\xb1\"\x8d\xdf\xe8\xb44\x81|\x8a\xb5\xc8?\xa4\x84?RE\x8c\xdb\xfe\xd3q\xd0/\tP\xf6@A\x1b\xce\xb5N\xa9\x8c\xfc\x96?\xb5O\xb0\x94w\x9b\x15%\x1ea\xe4\xf9\x00<\xf7;\n.\xe8H\xb7\x19\xa5') readv(r0, &(0x7f0000002540)=[{&(0x7f0000001540)=""/4096, 0xfffffff5}], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x20000031, 0xffffffffffffffff, 0x0) 16:36:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0', [{0x20, '&'}, {}, {0x20, 'securityselinux(securityeth0]eth1vmnet1proc'}, {}, {0x20, 'vmnet1lovboxnet0vboxnet1'}, {}, {}, {0x20, '['}, {0x20, 'proc&em1selfppp0ppp0'}, {0x20, '\\,]'}], 0xa, "97f9474e1d5794e624cb85fc4c80e2ea9ada72710be18591cadc2f65aecd739db80889168c93a64ad967f789dfd1ad310bab0171a8cc07ae0da74ecb340bd5d106677306c688e792cd1be3a40dc36d65c4039defc5cc2abea45f42ff45bf7ad7582bebfec5b16877789b5890b4a0e1a8a234021b39e5be103b5be5ef621002f6fa1fe892684284d7376f6e292b80420e4bdabd68823f19b309942cfb97c632b7e9aeeb67050553d66b685fa8d2c182c4de990560271d2a492c0e3cfe675371b449084e6163ee791489653421f63f611a48d2d811a9ce5b9095533a07755c4a8a79e6c251ca829f0281010dfa50b76b48185f9f14f1147bb19c1d"}, 0x16b) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:12 executing program 4: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f00000001c0)=0x10, 0x800) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000200)) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000480)='./file0\x00', 0x0, 0x7a00, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgro\xff\x00.proc\x90\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write(r1, &(0x7f00000004c0)="d406903c8c6927a91d8ad0e94efd4043f52938ec54f342a3c4e8f54b75ffda3963f2372e27fc85f0cc71059871c79ba5fa285f2b67c974e8615a835e0371c4e5d8b72ae92b2e23edf05aba341d64ed9bc6d10c0b86638b5e0c2800ce3c7e255fc70ef66d3a1ee0d6b86ea0755c006d02182f4b39b422367aab0b1989a02860fe53a6342d0168fa1bd10a1c922abc340862b5beacbfe6a03d86119c2bd94d99b3ab67a23ba9094b3a6c8181405ac72ff14a8be915cde1f9d2d2009998e00016c3b427b1d15f74b9cf3c4a3311c532686986fd82013d3be05046b11d51c0bc71f3897bb6137a88b29117252f5a3cfed599a3731c233215c5bc91a765dd11b0a562e729e5b535a42de18edce4361a79a83a910531a6becd06021e52a4dd062a3291b65957f57995bd2e36434d6added291735fb13f7537ec0897f784a1e53dac8687a4bbe8891e2c41acfd937cc2990060c5a0e36bccd87afb44f0fed306862acc11f232b441fcf18e51b52a6eb6ee57d4df8b1c179d4b10c9533a99b66ad5140e44b1be6424c2f537656d293d8c90f27372e2d2526e3d823816fa84066cbccea9af31efa05955afea0d2c1f5157508febb5cb74edb74dcde9ce84e8964da9112e449ee3d6c9962440f3f40716aedb06de075fc1d09577f1a0a466566f86ba40baec2a90e871ee4b61f6b2fe6d6c0ff8bc2c27c8c0b8aff0cf2373319742dc8727de139a936979bfd0fdefd1b532b2db1f50359cc4b3942f7e15a93d70c8ea2eb389ac197cc0ef756661389b91c56b2136c4c2aca3a75e54c5beeb45930784d669235082ca9c06fbf63b645fd4d323f8befb479240d3f91aa8b3b939de4389dd7db12ea4bc326f430cd3f20f83b2da8a6a1ea580f7f376272ddcd109e1bea491ee04030e0e97659a1d90638420c2d48f73b0dab474d0bc117b4d0da30964a8df400ee5916515406c614db2adc5ecab867b06bff29806820b90bc8d28f31949b68c6ca532489f954b2960b88c3e66448942b139427f18ecfdcef1a59ca11934eafc186a9291e71519beb1562f891b59fac6e638055cd6ebe213d30085bc02359b2362964b83514d63a7974b973733c5cb9bd09ca4e7617916dcf107795fc5441f0661cb42a2bc0f312342c8da49c3ef60b71351cc2d508ee479c1730db7ad8c7a59de8033d45c3277763811e0e952f4de60905522b5ebe852b510a1b230efed8a17218992e59b16c73396820cab85ee0d869e0439009902cf74f20e3fdff65603a5dfa424e8915f590a9201b7b7b08146053dc5427336836e32052515795e7f6b17186cb33d830d0dbe78e07a75927519a4e0e2415e4d804ba1523c95b45c1777a87d49644494f8006d45d6fbefe1711e861788ccdf93a05eae53fa6ee7038a42ddf46fad77420e14633c1ad319420ba85ddefaccf0cf795d30b9356c9c45d9f3aa08c5d85eb286c5ff3fe251ed0c922150fed783f2d12f27222c7fd1d4e044e4102ab4636e8d85ca0ad0f82e283acc12265623abe82abdafe599a928610414aa5ce1a44a4e1b9bf0db3ccfe079b7a648a6819740ec845cf19ae979a923b5da1cbc843af89c3fabc95094e266f4e3bafcda5cce4e5689ca94ecdcd402c585a4919732a78109e00e7930ad9d9ff53b179cc8687c57cc36f61517f5d7a4bf3c86ea7965c08fde7a227999a664f9f89d572e665ebaad9726adb5c177a2becdff7ff2cad3959e73bd909d1f9361c0488ed671865dfe4167babc25dd4e5fb8aa94735f2299159764353dcdff01e82b21cb92fdf3a8b8e48e3353896160df2447c2215ba743706fd2412bda9af3570b4937dc550a5a0b5deed0be17728c68e57b26b31e9e06312013882c4897eaa8be3819699795497d337c5b7b54cba06d99475d15c83a80f8c592fd446c613bb92233cb0eeb8094f7011129fdbfc3ebc27be2bf52d9bb4ccd2aa239f7f488e670b0dcf97175ed4929225a054688ba580e422c3902c16ea5af710a65caedd7a5b72dd6b4f65ba4f8fed4e198d4883ab3bb454d81b5716b58ac50b3feae6c5d29d6b0f7b40af78ace88767bc6dce79a4b5895e9d6277e5ffff1a048adfdd14c43745e34abfd0680df1c9637868d059f2dd331b6ae927c413a72d6d2b713c6c7eef607793bda889ce7db98dde7a37fd314175189a136ba16505be6678b3111f241eb44b6ccdbc64c9994cead628cdd3cd7890b5750bf74c253ce4ff2e6e12b5d597848d6ec35492616c300c3c3e6caac92499fc1c26c379c04e6f4858a6fde80e68386eb430573a7255de9851c5a7525969845681dcea8f4467d55b3a7fffcefb63daf8874e0a3c892d0cffbc1612a1108b845a121ed81a0a1ac97afefdf5169a286367cf85b29279241879bb805a08770de2821eb5f434d59334ce08d89afc4fa94250ce3da6bf3029988e500f04945c6d30a76d1c0b77bc5b724a617803d7c8ca25d89a4d2f1cb1e4e582a0342dabe205649d3d93d84393860167645ffbda32cbdd87cce3b6ae4cd924f1dd8dc2bbcaf83b533f02653ee5d67aa12f0514d16381e0ffed0cf9d08c10de31d05310289a4f0a94436bf9699d238188c3dffac709e97d19a2dd235c2c095360aaf1cce79ad1222dd4a3b57e24bbe2745f181e5cc94bd7b6b64b05fe044e97537d903d14f600adb590caebcc71785302ab0e6f5687c91d18d3462c902ffa45c2671bf7279589ba8c64b937eaa09b2e4482819f904c9c6f06f0ab982db1de528e32b449af1d74bcd8392b085ba1057e484e02476dc30a311e320d6efd8346a5476ee3d4d8b877686e45fcd85a8c02d4bc2dcf5892fc687a003f857be00a4e81129fca03a958acede968c6631a76a8f48bde4f12a80754e2cfeca34e28d380d51bf5ace3a616e720b5a323fa6b3812e464dbc45295593608b694ee7b11276d3e360ffe7fb987ede07d6164f2f8d0a7146910ae68d460df33555313d4075a6686f9f19338eca43d04e702caa237045a777ed1e65d4ad7fb48b5eb7d2d83fbde48c1ef9615509e3e6372c921ed6b04c2b50f078fb06132ab4b19824c2eb465bd62292b78e23cce187f9323cb9251cd14fa74317ad1ccbf1916294fb84c9957d0a86b83ee2b68b5e6998b2cb424587c2126aa35309c571855e2710891657ab0809ecf0ef554a0d64860b2fa1d9cb36458a2dfc66db2cf3c926ff0bc50396187980291d23f71681e81c28d1e189f86fbd4c8801094e09ed1bb14bc6e1a59dd3f8e22b00c38578ab5ead60184e1d724bb074fddf38fa832505938eff249e32a94d1a03573e059af0289dd76d3a066376c99b89fae13d54783acc57acb9181a4dcb529b49e3e5a4adac47d70e92c57678d5cceea58ec6e6bb881c4d1cbb979ee10284b540b94a22843124e87b850bc125a768078c6036879d27f3e507fc3f27a7be3f4866317b84bb13d3f8f857cb6ccd7e6462608253feb264c3221704727bf5b2074a465fe616c9de147ebcc053671543a440783a24bf4b48d9c4fd732b328a71374a43b72449258c50b733bf45dd6f3038249dd7d4cdc6af46134f927aeccadaa1b09fabd954759f71ed3aaf33bd9fdb6dd851271cfbe058d87b338b64551644d63fb345944fd138d944de77775fae3bdd770b253a61b94e708090ef2de5b6a604fbec1c86861aab9c77debcba36f2d698dce05cb7355177d8a1cfb4f807086eeac5769b1bc2df370962d412eabf74dd1410804b0e6619fbc946a1437542ae86377c3963b938453d83768f5c624b101f58c27195e29fb5e4bc9e3763361e48099ac907645bdef66b2fda0b571bcc2218f4d0435cbec182ae49293a2598411335ddf37ba4111e3292a3335ec127e2b19d39f468bc3483867e6973268fa8932509cfb339e99f2ea3317ff6670c49eb7eb5c227c33ecd4773da4df8dbf6aa8c294552cadc2c0ba1bf4e98785ff8c797be0a81e4d84cb8a54616f206e8cf68c92a9a52160733eda84a49e19b4675d0fc1728bf8982bd0b15d53f6fe9ddf4df2267a818ce56607f37c64f5990327aba543b40d3f152b7398a5f319aa83cd242c2a0730fa5f0d763491d6d90aa8349ad67c454e6ebcec4a508ee9082d05489a0cea866f814d415b3a9c4b75be194beb5c103238406b533f6ee4dd8bc82ab1d8f0b983a22aff08720d2b853bc19d83dc6ace7d38385ba34c8d409c2b2cc831361599784b44eb428f16c6dda8547bc0f9c1126d0248382428acca65eefcffee65018f546428abda2eec8c4bb66e4f82250de4a8d014c2370612c46972687e29623f1a9adfe38694eb3785b47d33650a753780a8da7c35d302ace167270bf8cc274bd59b554c844be5372835a85bed74c367e1cdeeada503bf328e1140edf0e71a86b6d5e72f340b6f630a235e693a913c23e52afdcb6a62b2e35e71c629922bd57753edcf1739d3c0bbf29d12ed547708fe2ae1e5b50cd1dd34391f5e8c435f7aeb3ac9a84aa2163147631b7d56157cbe94efa75de034a0e777ce83547fcd0c2947c77081f60134bca0199da408b4f554481e22107030ca7bc724a91058bcec044df1bc2a8fa20d607981b132586df7dc2e626ab953489b29f1b583711269b31524a975e5c6df74b7adffa39c56f1c512170284e08c4109042a4ad71499e482e4098d7d55618b08f4f6787666121eefe62560aae7e41852800462694710d6be8e876ade88123676e5e6d50c9b5cf80a4b5364a83a9bd848941e9f0eccdbc3e7fef6b87ec8224b3ff5a966a611a65eb585d27113f8646320dfe7a1ae02ec28a53afeb83b57ab8e2a1dcdd848f94b291fa55058fb0c1c9b055e151d61bd817a4a049ba7cf0246294aac61d9d83913f4a06e3c5ec6c1417572c88e9a591a1a35626ee40f713342473b9464dbc41d58a778b26dfbd4af972275cd6294334728d6d9227f504f1d707da6ff0d9efeb3b88c56c280923f2ae77ced5dee6389de38a10803c7b4d2ec0695a4d6c53c2b418a5d54102557e2b5511a1ee39b8a8a6bc607cab6cb9aa4afdf94b31630af8698b21dc1edb387c5b6b004d7953592a4a32f4355047f9dabeed227a76947e10abec3d0cf80a1f46c26c1365e23af4bc3089a4a5d0bdaa7c9d0e5760634206a557c1c5ee8f4e29e88938b595251ba13d80f8fd0c1f5a06c51f67ef84f57659b1ee167f79edcbaa792b78c7e90d6fe35ff53f118516a7aecad489167813d864ac6bdabf53eb2e568967ca849e87d3b7319c62afa0f26241146f6f64ce4d6d3b1f9c255ac7186540f0c3c9ea5fa1ff2d5a1eeb0847cf0065acaebe96be331bfffa6209b9fded74c61350429415adb392dfd8bf7170742fd4a3b89cdfead34c109e1dff3b45f9df26e12b320a67c1ba54891ab0e97879cd795d8d8b785d6bffc382f9320bb5c12d4edaa14dfaa107a3bd9c0de559f220fde70b15559bd645116e7c5fd1126208367ea57ff376e50981ecb531c2777e6f42a16da330636ed0c2252e719fa5f5c740d5f875611ef7a307ff77eef619f43f28160f3ea1e934e48ca317aea2d7eb6e6554a54350ed07853bacfe32fb7268525469930a5ee036377ab0ad05c4cfb64a4cf22264920dafc9fdc9517a18092f3346a6331b8c8e73e92e4e185c025e080e1983709aa59162ccc7781b4e5ebfae6703e8f66b8cbc8c3c7f83aceed17cf29cd480267e786eec9f84f21bc289be6a37a7f1c637b2d74eebcb51166107f988543a1c40c7cff3fc73ccf1a24fb14562343ac63a254fa5c3be0f76965e9528749f497ac4470fa2d5238542f805869f9dedc63230a1b9286aa1d193a8d786bac62a3a21e9b", 0x1000) sendfile(r5, r5, &(0x7f0000000040)=0x2000000, 0x10a0001fe) 16:36:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) 16:36:12 executing program 3: r0 = socket$inet6(0xa, 0x800000806, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000580)='\x00', 0x1) 16:36:12 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 377.700361] validate_nla: 22 callbacks suppressed [ 377.700384] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 16:36:12 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sockstat\x00') fcntl$setlease(r0, 0x400, 0x1) 16:36:12 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="3f1802ad0003"], 0x6) sendfile(r0, r1, &(0x7f00000002c0), 0x100000001) 16:36:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x22, 0x8, 0x8) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001400)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) dup2(r1, r2) 16:36:13 executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f0000427000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) 16:36:13 executing program 5: [ 378.507289] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 16:36:13 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 16:36:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8080, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x1f) close(r2) 16:36:13 executing program 3: 16:36:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) open(&(0x7f0000000180)='./file0\x00', 0x200000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:36:13 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x44800) 16:36:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="0198e6004000000000003581a5c468a2e3000000000000911aab5cc21f21a9000000"], 0x0) 16:36:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x2, 0x1) sendfile(r1, r1, 0x0, 0x4) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 379.094445] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 16:36:14 executing program 2: 16:36:14 executing program 4: 16:36:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x1, 0xffff, 0xffffffffffffffff]}, 0xa) r2 = socket(0x1e, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x4e24, @remote}}) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:14 executing program 5: 16:36:14 executing program 2: 16:36:14 executing program 4: 16:36:14 executing program 2: 16:36:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000300)="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") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000000000)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x3ce) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:14 executing program 5: 16:36:14 executing program 3: 16:36:14 executing program 1: 16:36:15 executing program 2: 16:36:15 executing program 5: 16:36:15 executing program 4: 16:36:15 executing program 3: 16:36:15 executing program 1: 16:36:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x1f, 0x6, 0x10000, 0x80000000, 0x10000}, &(0x7f0000000340)=0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000380)={r2, 0x7f7}, 0x8) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000000c0)=0x800, 0x4) r3 = socket(0x1e, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) mq_timedreceive(r3, &(0x7f0000000140)=""/228, 0xe4, 0xc1, &(0x7f0000000280)={r4, r5+10000000}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000002c0)) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2711, @reserved}, 0x10) ioctl$VIDIOC_DBG_G_REGISTER(r6, 0xc0385650, &(0x7f0000000080)={{0x4, @addr=0x2}, 0x8, 0x3ff, 0x1000}) 16:36:15 executing program 2: 16:36:15 executing program 4: 16:36:15 executing program 3: 16:36:15 executing program 5: 16:36:15 executing program 1: 16:36:15 executing program 2: 16:36:15 executing program 4: 16:36:15 executing program 3: 16:36:15 executing program 5: 16:36:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000208912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) socket(0x1e, 0x5, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000dd7000)=@ax25={{0x3, @default, 0x2}, [@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x80, 0x0, 0xffffffffffffff0b}, 0x0) iopl(0x6) close(r1) syz_execute_func(&(0x7f00000000c0)="c4427d1d1ac421fd2f8000000000c4e18814290f73d1ab0f00ad040000003645da50322e64dcc4f20f70b70b000000003e45e1990f0fe2ae") getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) 16:36:15 executing program 1: 16:36:16 executing program 3: 16:36:16 executing program 4: 16:36:16 executing program 2: 16:36:16 executing program 3: 16:36:16 executing program 1: 16:36:16 executing program 5: 16:36:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000000)={@loopback}, &(0x7f0000000080)=0x14) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:16 executing program 4: 16:36:16 executing program 5: 16:36:16 executing program 2: 16:36:16 executing program 1: 16:36:16 executing program 3: 16:36:16 executing program 4: 16:36:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x191005, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="c4020000", @ANYRES16=r2, @ANYBLOB="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"], 0x2c4}, 0x1, 0x0, 0x0, 0x880}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = socket(0x1e, 0x2, 0x0) mknodat(r1, &(0x7f0000000480)='./file0\x00', 0x110, 0x3) bind(r3, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r4 = socket(0x1e, 0x5, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) sendmsg(r4, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r3) 16:36:16 executing program 5: 16:36:16 executing program 2: 16:36:16 executing program 1: 16:36:17 executing program 3: 16:36:17 executing program 5: 16:36:17 executing program 4: 16:36:17 executing program 2: 16:36:17 executing program 1: 16:36:17 executing program 3: 16:36:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000000100)=@in={0x2, 0x4e24, @loopback}, 0xfffffffffffffe0a) r3 = socket(0x1e, 0x100000000000003, 0x0) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffec}, 0x0) close(r3) 16:36:17 executing program 5: 16:36:17 executing program 4: 16:36:17 executing program 2: 16:36:17 executing program 3: 16:36:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c61a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x80807, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x10001, 0x200) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x401, 0x40) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000080)) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) 16:36:17 executing program 1: 16:36:17 executing program 2: 16:36:17 executing program 4: 16:36:17 executing program 5: 16:36:17 executing program 3: 16:36:18 executing program 4: 16:36:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x4cd4, 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:18 executing program 1: 16:36:18 executing program 2: 16:36:18 executing program 5: 16:36:18 executing program 3: 16:36:18 executing program 4: 16:36:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') close(r1) flock(r0, 0x3) 16:36:18 executing program 1: 16:36:18 executing program 2: 16:36:18 executing program 3: 16:36:18 executing program 5: 16:36:18 executing program 4: 16:36:18 executing program 1: 16:36:18 executing program 3: 16:36:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f00000015c0)="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", 0xffffffffffffff84) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x2, 0xbefa}, &(0x7f00000001c0)=0x8) semget$private(0x0, 0x7, 0x80) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)={r3, 0x55, 0x1, [0x8]}, &(0x7f0000000100)=0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) close(r1) 16:36:18 executing program 2: 16:36:18 executing program 5: 16:36:19 executing program 4: 16:36:19 executing program 1: 16:36:19 executing program 2: 16:36:19 executing program 3: 16:36:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000440)={0x7, 0x4, 0x8, 'queue0\x00', 0x1}) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="67dce8fbe03df82efe32fa7487d02f7eb2db7f683d04fd546637dca57fab929df99d02f62c18ce5c77c39ca7746f1b0c5d8d489b8edcda8f000ca776de901d5787f1264990c54b574cecf200870958250a94f590049fe5b6aa6435ba200df3c12fa46c223273627c7e041f8c", @ANYRES16=r2, @ANYBLOB="200027bd7000fbdbdf25060000000400010028000300080003000300000008000500ac1414aa14000600ff020000000000000000000000000001080006000100000008000400ad56000008000600080000000800060000020000080004004707000008000400ff7f0000"], 0x70}, 0x1, 0x0, 0x0, 0x20004800}, 0x4000080) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [{0x4, 0x5}, {0x7, 0x4}], r4}, 0x25a, 0x2) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:19 executing program 5: 16:36:19 executing program 2: 16:36:19 executing program 4: 16:36:19 executing program 1: 16:36:19 executing program 3: 16:36:19 executing program 2: 16:36:19 executing program 1: 16:36:19 executing program 5: 16:36:19 executing program 2: 16:36:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0xa, 0x3, 0xedc) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@sco={0x1f, {0xd4c, 0xfffffffffffffeff, 0x10000, 0x131, 0x4, 0x9}}, 0x80, 0x0}, 0x0) close(r1) setrlimit(0x4, &(0x7f0000000000)={0x100, 0x10001}) 16:36:19 executing program 4: 16:36:19 executing program 3: 16:36:20 executing program 1: 16:36:20 executing program 2: 16:36:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40080, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000001c0)={0x3ff, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}}}, 0x88) sendto$inet6(r1, &(0x7f0000000080)="db2f1a510a7b559fcb4bc8f0e1477610aa4627c6904646ff47e836a52fbe74285798d0f55accec31ad7fc332c99195d49807b429827e93e5fdc24610f9574cefd455a338101b0fad8e4f7d4428ef25ca8f7473d51d9233cbf9c39b740dc2efbbe99146cf0c1ef2eb68e1bc758ddde042e80d5acb1167b3e445370f59f784a88d1f8cb248e5188c33490c421e2f34795fb67bda5275db7509000338f4822d73f679035acec229eb51540f3d575399ef006f0fe44c82374a605090223fd9a7efae9f3915d3e1509bdd5dbc9f1786740a80c29c079194a5f622015b1ec060367b9cf5b96f1362650db0b0e449df12ce", 0xee, 0x40, &(0x7f0000000180)={0xa, 0x4e21, 0x959, @remote, 0x3}, 0x1c) r2 = socket(0x1e, 0x2, 0x0) r3 = socket(0x80000000000012, 0x1, 0xfffffffffffffff8) r4 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) fstat(r1, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() getresgid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)=0x0) setxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x4}, [{0x2, 0x6, r4}, {0x2, 0x0, r5}, {0x2, 0x4, r6}, {0x2, 0x2, r7}], {0x4, 0x2}, [{0x8, 0x3, r8}], {0x10, 0x3}, {0x20, 0x3}}, 0x4c, 0x3) ioctl$int_out(r3, 0x4efd755b78802994, &(0x7f0000000440)) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) close(r2) 16:36:20 executing program 3: 16:36:20 executing program 4: 16:36:20 executing program 5: 16:36:20 executing program 1: 16:36:20 executing program 2: 16:36:20 executing program 3: 16:36:20 executing program 4: 16:36:20 executing program 3: 16:36:20 executing program 2: 16:36:20 executing program 1: 16:36:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r2) 16:36:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x0, 0x1, 0x3}, 0x20) 16:36:20 executing program 1: add_key(&(0x7f0000000480)='asymmetric\x00', &(0x7f0000000840)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) creat(&(0x7f0000000600)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 16:36:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000000)=0x202, 0xdd) 16:36:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x18004e20}, 0x10) 16:36:21 executing program 2: 16:36:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'veth1_to_hsr\x00', 0x3f}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:21 executing program 5: [ 386.170722] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:36:21 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x201, 0x0) gettid() write$P9_RFLUSH(r0, 0x0, 0x0) 16:36:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000000)=0x202, 0xdd) [ 386.305573] veth1_to_hsr: mtu less than device minimum 16:36:21 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x60801, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) [ 386.382807] veth1_to_hsr: mtu less than device minimum 16:36:21 executing program 2: creat(0x0, 0x0) rmdir(0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r0, &(0x7f00000000c0)=0x202, 0xdd) 16:36:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 16:36:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r3, 0x6}, &(0x7f0000000140)=0x8) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000dd7000)=@sco={0x1f, {0x100000000, 0x9, 0x1, 0xf4, 0x76, 0x6085}}, 0x80, 0x0}, 0x4) close(r1) 16:36:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 16:36:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000000)=0x202, 0xdd) 16:36:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, 0x0, 0xffffffffffffffc4) 16:36:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1e}) 16:36:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x1}, 0x28, 0x0) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 16:36:22 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) write$binfmt_script(r1, &(0x7f0000002200)={'#! ', './file0', [], 0xa, "cbdb1519e37e45369ffc4903380a366992479ffdef051e2952f6c30d1063a0474203386cd7e01fafc3d6ccfd98e8959300a5a5ae39f456e001b88a578bbb63239a38c88af1e065796e400ddc326db5fac4fef7c9737f25bc02e88e794705aa2a9a6c499a88e084445a113fdb0f122b2996365025a531bce25f1cd77c732d772972edf2501fd74c8f04e0ee6bb4360e8a1296b1b310c89b4bcf3680f6bb321f17f76336c9f9d3c4fa6b720ff1484af84d0fd2d27e6e133cf7d239a64c9421a32370454f5f8ea2403aec2b2654dce6318298dc4ce1201d2727ddcfdeea637af3a023993acbda972baabb4255b4baff03e5b3e58ac7614958fffbea9838049393ba4af0ce5aa6b4c0d9de9661a975edcdcc53eeb899af0488d3db5d81782aa219a32b77a6c1f23f950e99d8908692df2d6da9f5e2ddb40c4dc74b31654216172a75643f094611f5d037ec6845df533fdaa285d7cc929cdb471c32f56c585d12b4cb75fa480e07e845823dec2becd38604518cc982c3a0f33ca2632b88a1e10d54c73de58661efb9afb0b64e7357018c746b69bb1760fc8a2fa1c8bf0d87e6b37f7a66895fc8723104e47e0cc923bcfafaa39f1f6b57d2f81e4126e244995268d0e39e053e33adb7a5b15d82045bf173e708508c211dee12e3b07539901324b5aa09e9e54aabccb5e7ce0b5d9f578c14eb2f147c434216f532b5face991bdb518b924490458f0ce72f71e3ab3a1319fd2fa046db43109dbc521cd002a330cb4c23cda4e135392d968657604b7ba3249a60c9df68a5d2c9e2cc59170f5782d22cdbcf31ccbe07a416119472d697656bd0dd2bd69e723e7e53ad21ee593910ac19e9a67d9bf1af10e112e6187bf8a463937c461214f738132511987801fa3b5073cd4754c43659a3bfa3ff782f29218a77a0546ce393c055469ab16941a5fe1365af0ea33146084062039de1d69c3ff59bae44785e52d24797ee07cd0d86112867259510e8baf338563d785366bd54ac7e91661aef2ae4646a9a04ce34ff7889689c5af643dd40f53ba1e79163a4454a3340bca09a985a746700b7048c535b8aab2ce2934a463c15dbef9e2709bfe266d39e9b65160fb3a348df01aa89f7cf34bd20a0e6963ad2b3ddf73f47f7578017fccebbaaf0c3565755bd63263f36de1e173b83621a348069f58c879c6cc41281d6118eb5bc931f51fd160c7e0b0e9bf8ff8a281ca5f819f23f2d8bb74f03affd7ae53d943634a0b499b5ee449af423477c36a8beb9d5e977a834ab7109878d1b7de1773c37a1ea66f187ee30de723f38b4ec05947529a4b6267d8619af20f83ded0734e56fc4e2e4877e36924e2ef952a966233ec16c5aba8d192bf3f8f959972db8b15f92ab5ae774f8a0a3dc079f610045cf4ba0501a9d131b5053418c0104fed306150da3d9cb24dc6aa79feb8af9c9ada745ff620a8c784c7ec3ceaf1055854fcb01ffa21835341c16806ca3124a36b73ca0a349bc6b48f93c84afe5e8421cc6712c07b428e4968e6c78d80b7c35c206b8a0f49c8f0b3f23c8c0c696c3f209474f00a65c4b759baa875635889f630c68551ffa4c9f07806efab7b91e289928a0d00360b695d5455bfe8e5b80cefb20488a1eca6f61363af11639bf3e18bea7461611638b9fcc43024bbac88b5ab9f64c1343fa3e46017785fac4c743de0f15e0c3a306b4a8f863476cdf53bfcd11279385d0d71fd5c4f66d97b18bf3928ccff0793735f98080cc25922cee3449cc65740d7695ec4f1a8a7371d0cdfd92170255b2b2df61a66037c48491f9409f66b40c76385b16e43bcec2be4044dee026a70e260598d2aaa27a7f198b49dfd7787b1a60b4bcf2da6f72ac707c3ec04f90dc9dd12bcb87ae26054dc87183276f51df76bcb50948a963857e20cf1d1d55af767fa652394e10f70bf628551421216f1febdb9a47e372266539d1911517ef7301a7cd6c2faeefe7e7821984af8853e6bac886673d326a73cc84a2f6e5db97cbcadcf27be220c7b7f39d1855709d5c30f92ba83045e4f49459cb9fb87fda0c31ca8501cfd61a904318840405d3633cdd993dfc699c1fa6e725eeffbbe202bc48f76427bb0477d36e7ae4b232a6ae3a0fc377ae330d1f7129b477979bb47b4fc6addcb04418805341a278a44f430c36460407e928dc8317cddebdde33b2f27e8d6de9f2e6fc3efa6bba05540c6f3d318a8dca4ce872f28c38bba5731184a37605302d7af26016d94e6813504c84de2150d6abe9727ce524c24155a109fe842c6d24e58cca59e313ce40ef26bfbba8161f5d1dc4a6b544da89438ab9f7042577a6beebedda3c5f18a6437bba3e352762262a3e4771b6ec1938e12407c96a98ca6fac2cf48d1b6517010239fd7a02621159d1827ce617712c06dbbc5edeec33906578492c4f8d905a903fe121d4401e3e189a20a5fc1c762211b2123bbd24fcfd647d6a405c2032f5ec42247d5a3cb1fedd918183f22b66ad0d5f901e7170be6de255da8912bfacebb42c00325f260f344613c01fab835e81cac69c3d6c93211b4b27c7abefdc847b7a144a9d31f38003a520f3b9c906d103f1d951b6dfff01ca007a070282e1f373595e4dd16146ce70dc793da310dfaf3163c2d9e41d4916f524a5895dc8d423465c87c6e79a4a9eeae07a9b1de8e13d1fe290ff306a9e9bcfbd2d83225d7860e654085d1603d7dc9df2c11fa0a9cd16ce8b53b3f7f8fe85b83ec3fc6a12f864131e85a9968af1d9e9a9e669e1fdd6c5c99c7f23091b98581187d878d5b635286938fc041173ff0da2af5154e37332ffb7bfca117336ec309240c0688cd5aa0b5d0994cc96eb4677e2b72d04d17d8f8aa5c270e41a6336d37cc8b984fd6513f21da0ab77e58e0eccef660dfe0acef6b441457fcbb8b13a3340ffcc1490f6c613a2994ecba211d0cfffb4892331470f836ba16913068033b0c9fb0a48aebd41d9407dd68b835c8e3a108e77293b0fa2521c27d0f5e986dc96941eb82a82bb9032f0d3dc6629272a7f5df92c8fb13a4bebf0251965fa9a8cc82b58c96d821a26dba8d9e7e50ba0a8cf265d887a6c95500598a1f97c6f9ba74ee2cd1f3b1100c0a765369ea4ff7cd620d58feaad6ee6f81d27557427b3940e1d470e8f72343ae0ea93098ca5e2c4c3ae776ea59d1e8bfa0fb1acc3b6fb169877b3619b3e2f20d24ba5fa3a854fa85e4f56bc7e08d943c1c3433f2d9b95008410e78ee32192ede3a68ba8fb6e5f1cc5482d4d4b366a14d73ff8f85d0a56d1c29f3268b0394d975f50448126a1a0f9d0784cda1f7210ac6ce92455ab8a89c60dcd347c1fca805179056faec6e66e4231328d5a7d8d3ada23eee7a00df4fcf41bfb1c6668013bfabc8e07492703550f9511dca7dfd8d6051a11fdb7701ad3bc4845cb84c1d77e8ebec7660570b797ed1a906e4c4b823788eb29cc822a9ec50ba272cfa1648afd4d88c35ef7efcbddb569172a5b0bc24bf1b0f10b271082c24992cb447a184775430a3f79ae1b5cc1fd32f9fdc1a9ac5a1577ffcc2409bd10815f936ca5f2c7fb96ebe164ba09d9bad2f3356974803be8fc36a1d6f9ae327d4d2d178d1ab9e81bd2a8d4e2c9e8c32586da6dbacef8c51f68b2ac430bcb0489f775d6d006c621ec9f3c4077f5fc6e7e56df644f83bc93ad809717100f9299d88d2962b80c42ac47bbb8caf2b8214276cf3eef856181f04810db1fc7e093e04aa516aefb47de7af34dcc418f9318f2830bc00b62296473cf32aefdd38715dfb48f43d611a9bc6fcf9c19bdab4c83122ba38c47fa54a8f21f8e112a69d0197637ca9de38b7894f93f78612ca6a30daefb5345b20147ca9f999fa0a5eb2fecd952ba4bfe35e2868d7edb23a1c5e78e39aaecc9f0c57109ca82c12efa64931315f64dc55e51c62f2bc781f020d9b409145db85086f0f4205e5d4b9b84835e3678756121d50389b0923ba8a39bd8759dadaf546d02a677c728cf13efcf2a57f19c5834a4217c49412cff005246b6d0b1aec94da6ec4575a4e4ace7afeded3aabf88517cd93c5eac2ebb37fcc3d114b94e14236dc801f37141bef087efc0a2054b743fae0267e698313de2bb667c7c34ef2fd0fee44fb467d498fca8dc539ec9e6ec445aaf2741263b10b2f83f37efa28b5d984088fb0301b"}, 0xb89) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x401}]}, 0x8) bind$inet(r2, &(0x7f0000000300)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:36:22 executing program 4: r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x3, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000340)=r0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x171) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r2}) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8929, &(0x7f0000000140)='sit0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000380)='&@[\x00') gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x200011, 0x8, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000001540)={&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x4, 0x4, "be4beacbf2779a300e63a0f47391a8a96450ba7f5c9bf868f7c1328aaecbd8fd0751952b3ea76a30a3970100d54821cc65d345f60cac429bae69a1d77772a1"}, 0x80, 0x0}, 0x20000000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000001580)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x6, 0x0, 0x3, 0x0, 0x8, 0x81000, 0xc, 0x1, 0x1f, 0x1, 0x5, 0x0, 0x33, 0x5, 0x3f, 0x4f0, 0x0, 0x1, 0x1, 0x3, 0x20, 0x7ff, 0x0, 0xffffffff, 0xef59, 0x4, 0x1ff, 0x0, 0xfffffffffffffff7, 0x0, 0x55, 0xd0cc, 0x7, 0x80000001, 0x0, 0x0, 0x7, 0x1, @perf_bp={0x0}, 0x58, 0x1ff, 0x0, 0xd, 0x0, 0x43}, 0xffffffffffffffff, 0x10, r1, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(0x0, r5, 0x4, r4, 0x9) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000480)={'bond_slave_0\x00', @dev}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) write$cgroup_type(r6, &(0x7f0000000440)='threaded\x00', 0x9) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe7\xc8\x06\x00\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\xb7w\xa4}\xe5\xc8\xf9#G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\x00\x04\x00\x00\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x91t\x00', 0x2761, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000300)=0x80000000000) r7 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) write$cgroup_type(r7, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:36:22 executing program 3: r0 = open(0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xffffffffffffff3d) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) clock_gettime(0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x100) sched_getscheduler(0x0) write$P9_RLOCK(r0, 0x0, 0x0) r2 = fcntl$getown(r0, 0x9) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[], 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) timer_create(0x5, &(0x7f0000000300)={0x0, 0x12, 0x5, @tid=r2}, &(0x7f0000000340)) tkill(r1, 0x1000000000016) 16:36:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 16:36:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1a, 0xc, 0x4) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x800, 0x0) [ 387.332065] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 16:36:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x200) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x10000000) inotify_rm_watch(r1, r2) inotify_add_watch(r1, &(0x7f0000000300)='./file0\x00', 0x1) r3 = socket(0x1e, 0x2, 0x0) bind(r3, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r4 = socket(0x1e, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={r5, 0x1}, &(0x7f0000000180)=0x8) sendmsg(r4, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) utimensat(r1, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x77359400}, {0x0, 0x2710}}, 0x0) setsockopt$inet_buf(r3, 0x0, 0x11, &(0x7f00000001c0)="41a2da7cf33c8e954889ba8ac4e76ca8618dc23e27e29cf3bbbaa3a10d7d63440ea90d6cb021ff82bf4a6d92a506f84fae87de6514ab2a1abbe6083ba5b9f4aa9c3ce9fde15ab552544ef68c331975b1424d779a786bd5d8889441e288d3633f49bcbb9241ce77d6cc99877a00896a07fb487e6a29be2acc5b2aeddc322b346fa78a4c9d87f81aa0fb080cc5ab2ba4b106d1ea2832e2ea52eda62cf3bad268d6b7da0c3e58", 0xa5) close(r3) 16:36:22 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000014c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @initdev}}) keyctl$set_timeout(0xf, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r1 = gettid() getdents64(0xffffffffffffffff, 0x0, 0x62f) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mlockall(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) tkill(r1, 0x1000000000016) 16:36:22 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) umount2(0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) r1 = gettid() getdents64(0xffffffffffffffff, 0x0, 0x62f) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) mlockall(0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) tkill(r1, 0x1000000000016) 16:36:22 executing program 3: prctl$PR_GET_TSC(0x19, 0x0) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) epoll_create1(0x0) timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x80000000, 0x0, 0x1b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 16:36:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 16:36:22 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}) 16:36:22 executing program 3: r0 = getpgrp(0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000080)) 16:36:22 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x5f5) lchown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) shmctl$IPC_RMID(0x0, 0x0) [ 387.836052] kauditd_printk_skb: 3 callbacks suppressed [ 387.836089] audit: type=1326 audit(1552667782.881:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12149 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 16:36:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000080)={0x0, {0x400, 0x4}}) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f00000000c0)=""/110, &(0x7f0000000140)=0x6e) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r2) 16:36:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) dup2(r0, r2) 16:36:23 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 16:36:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3982190dd2db7507404b37784cd189913cb9feb6bde300005dbade0f2c316d9d63b18a156368b808aad6e1e5c35907000000000000001f00e2"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 16:36:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004000}, 0x4004) 16:36:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @remote}, 0x0, 0x1, 0x0, 0x2}}, 0xffffffffffffff8d, 0x0, 0x182}, 0x4080) close(r1) 16:36:23 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 16:36:23 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40040) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 388.332975] ptrace attach of "/root/syz-executor.3"[12171] was attempted by "/root/syz-executor.3"[12173] 16:36:23 executing program 2: openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_attr(0xffffffffffffffff, 0x0, 0x0) r0 = open(0x0, 0x0, 0x19c) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x1) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000300)) r2 = dup(r1) splice(r1, &(0x7f0000000200), r2, &(0x7f0000000240), 0x5, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setpipe(r0, 0x407, 0xfffffffffffffff8) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f00000001c0)={0x80000018}) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 388.604509] audit: type=1326 audit(1552667783.651:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12149 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 [ 388.631411] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:36:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0xfffffffffffffffb) preadv(r1, &(0x7f0000000480), 0x1000000000000214, 0x0) 16:36:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002980)={'veth0_to_bridge\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setgroups(0x3d2, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) sendfile(r1, r0, 0x0, 0x71c) 16:36:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x210, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x5}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) accept$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000004c0)={@multicast2, @multicast1, r4}, 0xc) 16:36:23 executing program 1: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 16:36:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x2, @mcast1, 0x5}, 0x1c) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 16:36:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = open(&(0x7f0000000180)='./file0\x00', 0x200000, 0x8) write$FUSE_NOTIFY_RETRIEVE(r3, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:36:24 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) ioctl$TUNSETNOCSUM(r2, 0x80044940, 0x70a002) 16:36:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x1, 0x4, {0xa, 0x4e24, 0x10000, @ipv4={[], [], @broadcast}, 0x800}}}, 0x39, 0x0}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) close(r1) 16:36:24 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 16:36:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 16:36:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/tcp6\x00') preadv(r1, &(0x7f00000017c0), 0x199, 0x199) 16:36:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000080)={0x29, 0x6, 0x0, {0x1, 0x1}}, 0x29) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=""/73, 0x49}, 0x20}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/sockcreate\x00') pwritev(r0, &(0x7f0000001400), 0x31f, 0x0) 16:36:24 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 16:36:24 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) getsockopt(0xffffffffffffffff, 0x0, 0x2713, 0x0, 0x0) 16:36:24 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0xf3]) 16:36:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000080)=0x1e) 16:36:24 executing program 5: socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r2, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa1011, r3, 0x0) getpgid(0x0) 16:36:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x7, 0x0, 0x0, &(0x7f0000000140), 0x0) 16:36:25 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000200)='./file1\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4005ef0) fallocate(r2, 0x3, 0x0, 0x8001) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$P9_ROPEN(r1, &(0x7f00000000c0)={0x18}, 0xff9c) fallocate(r1, 0x0, 0x0, 0x8001) 16:36:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffe84, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0xc, 0x29}], 0xc}, 0x0) 16:36:25 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 16:36:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x102) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000080)) r3 = request_key(&(0x7f0000000140)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='vboxnet0#\x00', 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$link(0x8, r3, r4) r5 = socket(0x1e, 0x5, 0x0) sendmsg(r5, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000014c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000004f80)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {0x4002}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) 16:36:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 16:36:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000080)={{{@in=@dev, @in=@initdev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000001c0), 0x10) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 16:36:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x3, 0x0, 0x0, &(0x7f0000000140), 0x0) 16:36:25 executing program 1: socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 16:36:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4400, 0x0) 16:36:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x50) 16:36:25 executing program 1: socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 16:36:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x6, 0x0, 0x0, 0x0, 0x0) 16:36:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) socket$inet(0x2, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:26 executing program 1: socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) 16:36:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000e40)=[{&(0x7f00000008c0)="0d25d55acc661929cdf4b2a604cfba62e7a536f0bb42b94e5455aba0b3742755dae3127b34bf7dcc0744e207b2e345576902841ab7583e313c5026526d1ae1f3b2e9bb44f389c7db3e3c8870e7cfb7bfb6fef7294d8c6bfc79c0ba1761838a121a5e9fffaab20bd933c2a5a09093fd5cf2022eee0fe5c5cee5deb88722d444f90d9359efb52aa2960a6c0ac64c0d1b29d2a3e9ba3368", 0x96}, {0x0}], 0x2, 0x0) 16:36:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x541b, &(0x7f0000000000)={'team0\x00\x10\x00L\x00\x00\x00\x00`\x00'}) 16:36:26 executing program 5: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffc}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") 16:36:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 16:36:26 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) r1 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1104400000013) 16:36:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xaa) 16:36:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) [ 391.659889] kvm: emulating exchange as write [ 391.723914] IPVS: length: 170 != 24 16:36:26 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x4000000000202, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000e00)={0xb8, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x10000}, {0x0, 0x0, 0xe, 0x0, '\xfe-nodev,vmnet0'}}]}, 0xb8) [ 391.761609] IPVS: length: 170 != 24 16:36:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0xffffffe7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000080)={0x8, "49164e9691f30b91f3b978532e4e0e0ac8043cbac768796aa49d497eebb91d9d", 0x3, 0x100, 0x10001, 0x0, 0xa, 0x0, 0x9, 0x4}) socket$inet6(0xa, 0x0, 0xff) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) [ 391.916360] input: syz1 as /devices/virtual/input/input11 16:36:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f0000000000)) [ 392.047051] input: syz1 as /devices/virtual/input/input12 16:36:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'exec ', 'u9\xb3X\xc1|\x04\x03{]\xa6\x86ldk\x00\xd0C\x96\x8e\x89\xfa\x8c\xbaG\xc8\x00\x00\x00\x00\x80\x00\x00\x01Z\xc8O\x9d\x9fd1C\xd5\xcb\xebr\xe1@gd\x1f\x06\xaa@\x06mJ\xdb\x1fpD\xe3\x05\xb4\xc0\np:96\x1e2\xe7\x1bJ\x12\xf7\xd8\r\x1f\'\xc5\xaa8Tx\x9a\x93<\x85\xed\xa6`Vi>\xa3h'}, 0x6) 16:36:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x0, 0x1, 0x3}, 0x20) 16:36:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0xc008ae91, &(0x7f0000000000)) 16:36:27 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1013, r0, 0x0) 16:36:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 16:36:27 executing program 2: r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x891b, &(0x7f0000000000)={'team0\x00\x10\x00L\x00\x00\x00\x00`\x00'}) 16:36:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0), 0x2000000000000148) 16:36:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x0, 0x1, 0x3}, 0x20) 16:36:27 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 16:36:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x8000000) 16:36:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) syncfs(r3) ioctl$CAPI_GET_ERRCODE(r4, 0x80024321, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000100)={0x8}) close(r1) 16:36:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000001b40)='t\bnu\x00\x00\x00\x7f\x00\x00\x8c\x00\x10\x00\x00\x00\x00\x00\x00N\x1c\xc3\xfe\xc3.\x12\x1e\xcc\xf2\xd8\xd5l\x04~K8\xff\xe1S\xfa\xc1\xbb\x8bx\x9e\v\x83\xf6\xb2q[\xfd\xd8\x8b\x1d7\xcc\xe9\x82\xe8Y\xda\xec\x02sh5\x8d\x90J\xd0v\tu@\x13\x94\xd3\xe2\x8d\xec\x914\xcaKy\xe9K\x9cP\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\xff\x96\xec\xf8\xcaJH\xef\xfc\n.}\x0fnvI\x83\xa5\xfc\xd3\xe4(\xa7&\xab\xd2\xd5\x90\x87\xea\xddO\x1f\xff\x00\x00\x00\xdd\xb1\xc6\xae\x0f\xb6\xfcEq\xc3\xe6p\x95\xc7x\x91\x9c\xf4\x10W\xfd\xea\xb3|\xa1\xb0M\x06C\xf1\xb5\xc3\x8a\xaf\x1b\x98\xc9c6\x13\xa6\x94\x14', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80000000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 16:36:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000440)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x0, 0x1, 0x3}, 0x20) 16:36:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 16:36:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote, 0x0, 0x1, [@broadcast]}, 0x14) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 16:36:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x0, 0x3}, 0x20) 16:36:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x200000000000013e) 16:36:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x0, 0x3}, 0x20) 16:36:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x105201, 0x0) 16:36:29 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000100)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 16:36:29 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240)={0xffffffffffffffc0}, 0x8, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7906}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) openat(r0, 0x0, 0x0, 0xc4) 16:36:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@pptp={0x18, 0x2, {0x1, @multicast1}}, 0x68) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r3 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000080)=""/167) close(r1) 16:36:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 16:36:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x0, 0x3}, 0x20) 16:36:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000140), 0x4) ioctl$VT_RESIZE(r0, 0x5609, 0x0) 16:36:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r2) 16:36:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 16:36:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0xfffe) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) 16:36:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1}, 0x20) 16:36:29 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) connect$rxrpc(r0, &(0x7f0000000080)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x8, @local, 0xff}}, 0x24) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) socket$rxrpc(0x21, 0x2, 0xa) close(r1) 16:36:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="b7dc1f123c123f3188b070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001ed, 0x0) 16:36:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1}, 0x20) 16:36:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0xf0ff7f00000000) 16:36:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/raw\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 16:36:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0xd, &(0x7f0000000080)=""/200, &(0x7f0000000000)=0xc8) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r2) 16:36:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 16:36:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1}, 0x20) 16:36:30 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x1013, r0, 0x0) 16:36:30 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x10) 16:36:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x208, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000040)='./file1\x00') mknod(&(0x7f0000f80000)='./file0\x00', 0x103f, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x841, 0x0) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) write$tun(r2, 0x0, 0xffffff87) 16:36:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000006c0)={@initdev}, &(0x7f0000000700)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000080)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0, 0x391}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) write$P9_RLINK(r3, &(0x7f0000000680)={0x7, 0x47, 0x2}, 0x7) close(r1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @remote}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) fcntl$setstatus(r0, 0x4, 0x1ffc) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() fstat(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000600)={0x0, 0x0, 0x0}, &(0x7f0000000640)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001740)=@nat={'nat\x00', 0x19, 0x6, 0x1088, [0x20000680, 0x0, 0x0, 0x200009c8, 0x20000c38], 0x0, &(0x7f00000000c0), &(0x7f00000017c0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="04286d6a070000000000006f776e65720000000000000000000000000000000000000000000000000000001800000000000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="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"]}, 0x1103) 16:36:30 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, 0x0, &(0x7f0000000200)) dup3(r4, r3, 0x0) tkill(r2, 0x1000000000013) 16:36:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup2(r4, r3) tkill(r2, 0x1000000000013) getsockopt$inet_opts(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)) 16:36:30 executing program 4: creat(&(0x7f00000000c0)='./file1\x00', 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffe97) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x28000000000, 0x2, 0x0, 0xe933, 0x0, 0x0, 0x0, 0xffffffffffffff17, 0x2a3, 0x40, 0x162, 0x0, 0x5, 0x38, 0x0, 0x5, 0x4}, [{0x2, 0x5, 0x6, 0x81, 0x0, 0x6, 0x7, 0x4}], "ff73e1bc42a5a9bf2cb693f594a59e0d5f913cbd537318b46b7834c3b2cc5929e03b26da9700e675a0c64617ef07107d344844cebef42b72a5ab5c3a1b4e142627d0f5a88ecc1b9f5970e0d73dd5bcea1c205d3ac731db6b5107e973ed553cfb621c198f40ae31d59f2011f3d270d7ac6a88d6b1ab6da337aa4f5ca829e1249d0e4a5e2bffa7b69f04a239df1193150372c07e97a54ca7d8480b7dfe", [[], [], [], [], [], [], []]}, 0x814) fcntl$setstatus(r0, 0x4, 0x800) 16:36:30 executing program 1: r0 = eventfd(0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) inotify_init1(0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r1, &(0x7f0000000480)={0x14}, 0x14) 16:36:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x81, 0x40400) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'ip_vti0\x00', 0x1}, 0x18) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x40f, 0x0}, 0x0) close(r2) 16:36:31 executing program 1: 16:36:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @rand_addr=0x9}, 0x0, 0x4, 0x4, 0x2}}, 0x80) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:31 executing program 1: 16:36:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 16:36:31 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x0, 0x0, 0x3, 0xc4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:36:31 executing program 4: setgroups(0x3d2, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) 16:36:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') getsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000440)=""/150) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x2}, 0x8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x410000, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="010026bd7000fcdbdf25100000006800010038000400200001000a004e200000000700000000000000000000000000000000040000001400020002004e21ffffffff00000000000000002c0004001400010002004e22ffffffff00000000000000001400020002004e230000000600000000000000002800010008000300000000fc1c0002000800010012000000080001000d00000008000300020000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x80) write$P9_RFLUSH(r0, &(0x7f00000001c0)={0x7}, 0x7) 16:36:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) accept$inet6(r1, 0x0, &(0x7f00000003c0)) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000280)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/157, 0x9d}], 0x1, &(0x7f0000000200)=""/120, 0x78}, 0x40) r3 = socket(0x1e, 0x5, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x200002, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000300)={0x0, 0x0, [], @raw_data=[0x7fffffff, 0x603, 0x8, 0x7, 0x2, 0x1, 0x4b8188d, 0x8, 0x1000, 0x2, 0x8, 0x8, 0x7, 0x6a, 0x7, 0xfffffffffffffff9, 0x40fa, 0x0, 0x9, 0x8, 0x35, 0x2, 0x4, 0x5a97, 0x1, 0x8, 0x7, 0x6, 0x4, 0x8, 0x5, 0x3ff]}) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) read(r1, &(0x7f0000000080)=""/172, 0xac) ioctl$TIOCSBRK(r1, 0x40044591) 16:36:31 executing program 4: r0 = socket(0x1000000010, 0x4008000000803, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) [ 396.758866] ptrace attach of "/root/syz-executor.3"[12614] was attempted by "/root/syz-executor.3"[12617] 16:36:31 executing program 2: socket(0x0, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) gettid() setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x7c68) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semop(r1, &(0x7f0000000000)=[{0x4}, {}], 0x2) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x2001000000000016) 16:36:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) capget(0x0, 0x0) r1 = dup2(r0, r0) nanosleep(0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) gettid() setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0xb131ee9e226a8d98) timer_create(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x56) 16:36:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000080)="9f87d699e8682e0af97b97a6b109769bba08229fa944e8fa1d7baca865379dbc61ea43ec0e8afe474e7db2f09b03c14be62fda8b36f64f40d4b8107fc26940e43b9c61258dca7ee4f8bb36b08e74847f965ee921cc2cb2d439ea48b9fd40694ee2822a72ff739be59ae361954bb7e4639bdbaf08b9c32a76a9d8ec21b94e10a6bc48dac16b7d60dbc13abaca191b0c37d8567275b564443ff4bf20ca8378d7270790af2d71d399710db42a2fca043acc92af949f75a1cbce4689b0322063b12a5a86d3fdaa605ad814734606a118100462c5efff7915fbe0a801ffa38d01771352bf03aac5ebcce1365e", 0xea) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000009180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000016c0)=@in={0x2, 0x4e24, @rand_addr=0x2}, 0x80, 0x0}}], 0x2, 0x0) 16:36:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mounts\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x1fc) 16:36:32 executing program 3: syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x0, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:36:32 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x9) 16:36:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fda000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x440000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x600) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fda000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x440000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:32 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='./file1/file0\x00') rename(&(0x7f0000000140)='./file1\x00', &(0x7f0000000280)='./file0\x00') 16:36:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000000140)=ANY=[@ANYBLOB="b7010000040000000500000000000000bfa700000000000007070000f6ffffff07070000cae654c9bf7200000000000073120000000000007207040000000000bf7200000000000007020000080000006202060000000000b7000000000000009500000000000000"], 0x0}, 0x48) 16:36:32 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x100, 0x0) fchmodat(r0, &(0x7f0000000200)='./file0\x00', 0x10) symlink(0x0, 0x0) unlink(0x0) r1 = gettid() write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001540)) shmget(0xffffffffffffffff, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000180)='net/xfrm_stat\x00') openat$cgroup_ro(r2, 0x0, 0x0, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) mknod(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x1d, 0x6, @thr={&(0x7f0000000000)="24327b3659acb82c", 0x0}}, &(0x7f0000000140)) tkill(r1, 0x1000000000016) 16:36:32 executing program 2: syz_open_procfs(0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) prlimit64(0x0, 0x8, &(0x7f0000006740), 0x0) 16:36:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(0xffffffffffffffff, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) semget$private(0x0, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000100)={0x230}, 0xfffffe1c) 16:36:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000000)={0x899, 0x8, 0x7, 0xf8000}, 0x10) ioctl(r0, 0x40001000008912, &(0x7f00000001c0)="51c3e60c9f0adc1fbe70695678d5ae4ac7e01fd335123812a41d88b0702417886613fa8bbce6c89dadeb40193f86c3a54881563e066e42a46d4ed5a3d9e0748a8720e517600cb7ea29054981f0555cc67f7aceb535ac84da3201") r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) syncfs(r0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r2) 16:36:33 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) r0 = add_key(0x0, &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000001c0)="75e12fbc5009c98137abc43e9bfa05cdff91845862deec92bc9764f349f11731dcd1", 0x22, 0xfffffffffffffffe) keyctl$negate(0xd, r0, 0x4, r1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 16:36:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)=0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 16:36:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000018008104e00f80ecdb4cb92e0a6003c0fe0cd300e8bd6efb120009000e003ffe03000000060005000300", 0x2e}], 0x1}, 0x0) 16:36:33 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x04\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 16:36:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x1158c0) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:33 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pipe(0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r1, 0x0, 0x0) tkill(r0, 0x1000000000016) 16:36:33 executing program 3: inotify_init1(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./file0/file0\x00', 0x2000, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000380)) getgid() mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000700)='./file0/file0\x00') lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000007c0)='trusted.overlay.nlink\x00', &(0x7f0000000800)={'L-', 0x9}, 0x28, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) umount2(0x0, 0x0) chown(0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x62, @empty, 0x4e24, 0x2, 'rr\x00', 0x0, 0x101}, 0x2c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1, 0x1) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(r2, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) 16:36:33 executing program 4: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) readlink(0x0, 0x0, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 16:36:33 executing program 1: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x60801, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) socket$unix(0x1, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) write$P9_RSTATu(r0, 0x0, 0x4c) 16:36:33 executing program 2: getpgid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffe0) read(r0, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) r2 = memfd_create(0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x2, "fa2e16468eb73052"}) socket$netlink(0x10, 0x3, 0xa) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) prctl$PR_SET_DUMPABLE(0x4, 0x0) sendfile(r3, r4, 0x0, 0x8000ffffffff) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$binfmt_script(r5, &(0x7f00000000c0)={'#! ', './bus', [{0x20, 'trustedwlan1'}, {0x20, 'em0,\xf8wlan1'}, {0x20, 'wlan0,em1,'}, {0x20, 'eth1.trustedbdev(\xbf!/+vboxnet1'}, {0x20, '$nodev\'/'}, {0x20, ')eth0'}, {0x20, 'ppp1.ppp1bdevnodev-vboxnet0'}], 0xa, "c4e21f7817325424638ac00235d978769ebcaa73924f296496ee1f30825bfbe5eb2acb4030e0736d6e638a46e2ca13787c67d48da0da0d7143f06ec42648f1708347782b2838e02132e4eddaf9269d79729743db8cb2233fd813507d8875bdcb456254e376"}, 0xda) 16:36:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000080)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@ax25={{0x3, @null, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, 0x0}, 0x0) close(r3) 16:36:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r2, &(0x7f00000000c0), 0x2000000000000148) 16:36:34 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) r2 = gettid() timer_create(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, &(0x7f0000000080)) tkill(r2, 0x1000000000013) 16:36:34 executing program 1: syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') 16:36:34 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:36:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x402502) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)=0x3) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 16:36:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x200, 0x4) recvmmsg(r2, &(0x7f0000006500), 0x0, 0x0, 0x0) 16:36:34 executing program 3: inotify_init1(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./file0/file0\x00', 0x2000, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000380)) getgid() mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000700)='./file0/file0\x00') lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000007c0)='trusted.overlay.nlink\x00', &(0x7f0000000800)={'L-', 0x9}, 0x28, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) umount2(0x0, 0x0) chown(0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x62, @empty, 0x4e24, 0x2, 'rr\x00', 0x0, 0x101}, 0x2c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1, 0x1) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(r2, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) 16:36:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000000c0)=0x111, 0x4) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000080)) close(r3) [ 399.533172] protocol 88fb is buggy, dev hsr_slave_0 [ 399.539024] protocol 88fb is buggy, dev hsr_slave_1 16:36:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) tkill(r0, 0x1004000000016) 16:36:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) open(&(0x7f0000000180)='./file0\x00', 0x200000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 16:36:34 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x0) lseek(r0, 0x5, 0x8000000001) 16:36:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r2, 0xc040563e, &(0x7f0000000200)={0x1, 0x0, 0x3, 0x7, {0x82c, 0x8, 0xffffffff, 0x4}}) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getpeername(r1, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x80) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000c0, 0x0) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f00000000c0)={0x1, 0xffffffffffffffff, 0x20, 0x20, 0x2, 0x4}) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f0000000080)=0x1f) close(r1) 16:36:34 executing program 3: sched_setaffinity(0x0, 0x181, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:36:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x10b}, 0x1c) 16:36:37 executing program 5: getpgid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffe0) read(r0, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x8000ffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 16:36:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000080)=0xffff) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 16:36:37 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000004c0)={0x0, 0x2, 0x0, "9e2caa09d61e29413aa28b952918a9fe8ce68819745f65460b7bb397ed855899"}) 16:36:37 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x84001, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240)=0x1, &(0x7f0000000300)=0x4) socket$pppoe(0x18, 0x1, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f00000008c0)={0x329e, 0x5, 0x20, 0x1, 0x1000}) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x80400, 0x0) r2 = socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, 0x0, 0xfffffffffffffe8a) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000140)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r3, &(0x7f0000000080)=0x16, 0x297ef) openat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 16:36:37 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7fe, 0x4) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000080)={{0xfffffffffffffc00, 0x2}, {0xffffffffffffffe1, 0xa2}, 0x8000}) sendto$inet(r0, &(0x7f0000000800)='I', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007280)=[{{&(0x7f0000002200)=@in={0x2, 0x0, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12000, 0x0) 16:36:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$void(r0, 0x5450) bind(0xffffffffffffffff, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r0) 16:36:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setgroups(0x3d2, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) 16:36:37 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x84001, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000240), 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'syz_tun\x00'}}, 0x1e) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x16, 0x297ef) openat$cgroup(r2, 0x0, 0x200002, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 16:36:37 executing program 2: syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) 16:36:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x5, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @multicast2}, &(0x7f0000000140)=0xc) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="080000000164a502cd2cd81f5fcc716daac14dea720f6655ef9e1dd39b93a3053b039ed7573b4637c5a81a1387d2e6a99ada1ac42e608adae7a6cf7294d244dd5f81b8"], 0x43) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x4, 0x0, 0x2, {0xa, 0x4e20, 0x800, @loopback, 0x8}}}, 0x80, 0x0}, 0x8000000000000) close(r1) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) move_pages(r4, 0x7, &(0x7f0000000080)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000003c0)="2a01a21d2f9b03bdc92bf580ca4d6431", 0x10) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x20, 0x93b9fce, 0x80, 0x0, 0x80, 0x8, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @mcast2, 0x3c}}, 0x7, 0x2, 0x40, 0x22b, 0x8}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000340)={r5, 0x80000001}, &(0x7f0000000380)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x4) 16:36:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x100000001, 0x197) connect$inet6(r0, &(0x7f0000000080), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:36:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x11, 0x802, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00I\xff', 0x4bfd}) 16:36:38 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x20080}, 'port0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xda_\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000000)={{}, {0x80}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 16:36:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:38 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000fb, 0x1000000) 16:36:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000000)=0x8a) [ 403.290920] input: syz0 as /devices/virtual/input/input13 [ 403.334328] device team0 entered promiscuous mode [ 403.339456] device team_slave_0 entered promiscuous mode [ 403.349061] device team_slave_1 entered promiscuous mode 16:36:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) mlockall(0x2) [ 403.381761] input: syz0 as /devices/virtual/input/input14 16:36:38 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000900)) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, &(0x7f0000000300)) socket$pppoe(0x18, 0x1, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x16, 0x297ef) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 16:36:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 16:36:38 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000002380)=[{0x0}, {&(0x7f0000000100)=""/4096, 0x1000}], 0x2, 0x0) 16:36:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x80002) write$FUSE_WRITE(r1, &(0x7f0000000080)={0x18, 0x0, 0x3, {0x5}}, 0x18) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="7ccc123ce62db2d1217dec25a8b180e9efdb2279897a332b06c14b216a874e1ce98c1010bfa6976f22b29af7a312335ad7796600ec816beea50db872bc2c1feedd3eb0be61a3348e30de66635eb9073ecc251b9db3e0c6c8b6b9b837eb7e2545dce0f4000000000000000010cfa4cc95ccf269e6cd5fa4a8a0fd825aececf06905e49621ee1949fc561c5a380cde7ba82464e8395f36602aa6d7212539bbd4ffa76d99ff093c6833fa5ec327432cdee03557f5fbed800da12bd54a9ff2ddae0108763891393b2c564e69", @ANYRES16=r3, @ANYBLOB="200127bd7000fedbdf25040000000c0005000800010065746800"], 0x20}, 0x1, 0x0, 0x0, 0x810}, 0x0) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0, 0x1173ec790142b446}, 0x0) close(r2) [ 403.839507] input: syz0 as /devices/virtual/input/input15 16:36:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x5, 0x4) 16:36:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:36:39 executing program 5: r0 = semget(0xffffffffffffffff, 0x6, 0x0) semctl$IPC_RMID(r0, 0x0, 0x10) 16:36:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2001, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x0, {0xa, 0x4e24, 0x4, @mcast2, 0x4}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) close(r1) [ 404.297117] input: syz0 as /devices/virtual/input/input16 16:36:39 executing program 5: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000002140)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r0, r0}, &(0x7f0000000240)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'sha512-generic\x00'}}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) gettid() timer_create(0x0, 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, 0x0) 16:36:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:39 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f00000003c0)=[@acquire={0x400c630e}], 0x0, 0xfdfdffff, 0x0}) [ 404.874948] input: syz0 as /devices/virtual/input/input17 [ 404.951976] binder: 12921:12923 tried to acquire reference to desc 0, got 1 instead [ 404.993749] binder: 12921:12927 BC_REQUEST_DEATH_NOTIFICATION death notification already set 16:36:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r2) close(r1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0x4, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000100)={r3, 0x8}) ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f0000000080)={0x1, 0x0, {0x7, 0x1, 0x3, 0x100000}}) 16:36:40 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f00000003c0)=[@acquire={0x40086310}], 0x0, 0xfdfdffff, 0x0}) 16:36:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\x00\x00\x00\x00`\x00\x05'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xff\xff\xff\xc0\x00\x03\x00I\xff', 0x4bfd}) 16:36:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) [ 405.838725] binder: 12931:12933 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 405.879288] binder: 12931:12938 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 405.949404] device team0 entered promiscuous mode [ 405.954818] device team_slave_0 entered promiscuous mode [ 405.964313] device team_slave_1 entered promiscuous mode [ 405.997121] 8021q: adding VLAN 0 to HW filter on device team0 [ 406.228699] device team0 left promiscuous mode [ 406.233657] device team_slave_0 left promiscuous mode [ 406.239956] device team_slave_1 left promiscuous mode 16:36:41 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1013, r0, 0x0) 16:36:41 executing program 5: syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0xc, 0x0, &(0x7f0000000140)=[@free_buffer], 0x0, 0x0, 0x0}) 16:36:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x401, @mcast2, 0xffff}}, [0xfffffffffffffffa, 0x0, 0x2820, 0x5, 0x1e, 0x3, 0x8, 0x2, 0x3, 0x1, 0xdf2, 0x10001, 0x3, 0x800, 0x1f]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e21, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}}, 0x84) r3 = socket(0x1e, 0x2, 0x0) bind(r3, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x1e, 0x5, 0x0) sendmsg(r4, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r3) 16:36:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x3, 0x0, 0x0, &(0x7f0000000140), 0x0) [ 406.612399] binder: 12949:12952 BC_FREE_BUFFER u0000000000000000 no match [ 406.667234] binder: 12949:12958 BC_FREE_BUFFER u0000000000000000 no match 16:36:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:41 executing program 1: semget$private(0x0, 0x1, 0x0) 16:36:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) [ 406.863013] device team0 entered promiscuous mode [ 406.868063] device team_slave_0 entered promiscuous mode [ 406.874118] device team_slave_1 entered promiscuous mode [ 406.883097] 8021q: adding VLAN 0 to HW filter on device team0 16:36:42 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0xfffffffffffffffb) preadv(r1, &(0x7f0000000480), 0x1000000000000214, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 16:36:42 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) close(r0) 16:36:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 16:36:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) syncfs(r2) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:42 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7906}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 16:36:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:36:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/arp\x00') syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7906}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 16:36:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000200)) syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x400, 0x400) set_thread_area(&(0x7f0000000080)={0xe33e, 0xffffffffffffffff, 0x2000, 0xaf, 0xbed8bf2, 0x2, 0x8, 0x6, 0x1f, 0x4}) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) r3 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x482001) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000140)) 16:36:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 16:36:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = dup3(r0, r0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x1, 0x6, 0x5}) r3 = socket(0x1e, 0x5, 0x0) sendmsg(r3, &(0x7f0000000580)={&(0x7f0000000280)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 16:36:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r2, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:36:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 16:36:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:44 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000300)="ba66440f50f564ff0941c3352de2c997210fa9c4c27d794e00266564dbe00fe232973e0fafb70117b701179dcc4bd31919") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xffffff77) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10b) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x200003102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file2\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) 16:36:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfffffffffffffefc, &(0x7f00000001c0)="0adc1f123c01001d88b0706b06fa4de5e5ecb6af7dcaf786dc8e06cb53e4e35e26b6ed812385763ba806c00000000000000000f41bbfac32eb9fed13da0b2e7a92e0247fc5abab") r1 = socket(0x1e, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) r2 = socket(0x1e, 0x5, 0x0) sendmsg(r2, &(0x7f0000000580)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, 0x0}, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x1e, &(0x7f0000000080)=""/85, &(0x7f0000000000)=0x55) close(r1) 16:36:44 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x43, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) read(r0, &(0x7f00000000c0)=""/11, 0x694) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 16:36:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f00000001c0)=@unspec, 0xc) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x3f}, 0x1c) shutdown(r0, 0x0) [ 409.473970] input: syz0 as /devices/virtual/input/input24 16:36:44 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCSBRK(r2, 0x40044591) mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, 0x0) ptrace(0x11, r0) 16:36:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x24, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 16:36:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup2(r4, r3) tkill(r2, 0x1000000000013) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) 16:36:44 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001400)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r1, 0x7, &(0x7f0000000180)) dup3(r0, r1, 0x0) dup2(r1, r2) [ 409.991363] input: syz0 as /devices/virtual/input/input25 16:36:45 executing program 2: r0 = socket(0x11, 0x803, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, &(0x7f00000002c0)={'bridge0\x00\x00\x01\x00', 0x7}) 16:36:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) 16:36:45 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000001, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x188, 0x0) 16:36:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002100)=[{0x10, 0x29, 0x8}], 0x10}}], 0x1, 0x0) 16:36:45 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x1013, r0, 0x0) 16:36:45 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f00000003c0)=[@acquire={0x40046306}], 0x3f00000000000000, 0xfdfdffff, 0x0}) [ 410.949824] input: syz0 as /devices/virtual/input/input26 16:36:46 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x80000000000045, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) getpid() getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0xc) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xcb, 0x0, 0x0) 16:36:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="fadb1f123c12a41d88b070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9002, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x4001751a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x100) 16:36:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) [ 411.347178] input: syz0 as /devices/virtual/input/input27 16:36:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:36:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000001, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in6=@local}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x188, 0x0) [ 411.810565] input: syz0 as /devices/virtual/input/input28 16:36:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f0000000c80)) keyctl$set_timeout(0xf, 0x0, 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r2, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) tkill(0x0, 0x0) 16:36:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:36:47 executing program 3: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x480000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) capset(&(0x7f0000000000)={0x20080522, r0}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x20000000, 0x0, 0xe3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:36:47 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setgroups(0x3d2, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) sendfile(r1, r0, 0x0, 0x71c) 16:36:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(0x0) [ 412.607008] input: syz0 as /devices/virtual/input/input29 16:36:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 16:36:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:36:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0xc) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000100)=0x81) 16:36:47 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) 16:36:48 executing program 4: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") listen(r0, 0x80000106) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) 16:36:48 executing program 2: 16:36:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:36:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) listen(r0, 0x80000106) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) 16:36:48 executing program 4: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:48 executing program 0: 16:36:48 executing program 1: 16:36:48 executing program 3: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x6f4eb69cebac6ddb) r0 = gettid() getdents64(0xffffffffffffffff, 0x0, 0x62f) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) tkill(r0, 0x1000000000016) 16:36:48 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000840)='/dev/full\x00', 0x82009, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x40f13476) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0xfe8b) timer_create(0x0, 0x0, 0x0) write$binfmt_elf32(r0, 0x0, 0x14f) 16:36:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote={0xfe, 0x80, [0xc, 0x0, 0xffffffa4]}, 0x0, 0x0, 0x102, 0x100000000000001, 0x26672446}, 0x20) 16:36:48 executing program 4: ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:48 executing program 2: 16:36:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:36:49 executing program 2: 16:36:49 executing program 1: 16:36:49 executing program 0: 16:36:49 executing program 3: 16:36:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:36:49 executing program 0: 16:36:49 executing program 3: inotify_init1(0x80802) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./file0/file0\x00', 0x2000, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) getgid() mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000065c0), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000700)='./file0/file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file0/file0\x00', &(0x7f00000007c0)='trusted.overlay.nlink\x00', &(0x7f0000000800)={'L-', 0x9}, 0x28, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800020}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0xffffffffffffffce, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x100000001}}, [""]}, 0x24}}, 0x800) umount2(0x0, 0x0) chown(0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x62, @empty, 0x4e24, 0x2, 'rr\x00', 0x20, 0x101, 0xd}, 0x2c) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0/file0/../file0\x00', 0x0, 0x18) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000000)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="00fbf70440e459fd892ed4c6878fe6de39b914d47104b617e788f99f901274ed632dd2e725bf37b79ac4758a76d21b2b06e0342e840f35b9fe3791668bdfed28e3ef47a4c7ad26e58413071df7153a666a512865443c6a16372e37b1a7eba5da9f2e6045c91f7191e005000000c83c12ec9a8e792cdfc6083c3d0b394a7f61cef9348091cce165a8ddbafc22b9a2dd0855ff601a3c0e41cf3f270b59ead974ab98ca83e3e2ec518aed509a61082b7a757959a55151d6782259e5f593c5032c0edde1791965d65fc3e7d7b90270b084b62656af43d52ae9b2545f1ef0d931d67884f3853bc2f9dbecafed294eef5167eacc4918648f1c3be98938bfe639599b76cb0c68a340b59c14724a410f9762ef55c7abe9302d138023ea1e0846936cefb808643fea068b1b62f27aef4f1a07e5cd957de9f4c2f33af7be342f0104a747e7b8aa4483c71d39f605cc77050c80c8aa2e41cdd5c530db73c453c0e696f7cc16473405b7d73cd45e5a871d28b30a1489592e6b3d96093d868000c03db119a2d77187b2cf66817812ad0aa74d037a131b5a1d83c9259320000000a807d0f4787da1f1aa142b1a0cdbfab18177e056e9ccfd7cc21ca4f2098e45f4173e1a2f931daeeffc8b15113bb43146509892f20f187ec2870cc402bb451d880cfa72d4c2edf4806a535ad811366349227193adec99bab57fdd80b6149b9e56ce5a8d014570e6700b0a9bd693a0ee3e7bbc2f63df86b73a6c65d8b3c8d6f226a80c552ebe2bc70ab71a6f4bc54db95c6ede7626547c8f955a0dbedd4a15aab505fa62b7b2e35a2c34d770cea35f0af107596db952a5269e7f29c30f445b14d06f188be10b2cc516e1f2b9b0d5ad31979e44109c65c068a715d80dbed9bf381ffbb21b295e09163d1234dfe5b257f2f771da62ec21826f0bb64017875df608aca87119bff5bd3ea6fc22817545c953191304fa20aed1de26bf5f585916e1997c68d9"], 0x1, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000800}, 0xc, &(0x7f0000000840)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000d00)={'TPROXY\x00'}, &(0x7f0000000780)=0x6) 16:36:49 executing program 2: 16:36:49 executing program 1: 16:36:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:49 executing program 1: 16:36:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:36:49 executing program 2: 16:36:49 executing program 3: inotify_init1(0x80802) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./file0/file0\x00', 0x2000, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000380)=0xe8) getgid() mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x19}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000065c0), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000700)='./file0/file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000740)='./file0/file0\x00', &(0x7f00000007c0)='trusted.overlay.nlink\x00', &(0x7f0000000800)={'L-', 0x9}, 0x28, 0x1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800020}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0xffffffffffffffce, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x100000001}}, [""]}, 0x24}}, 0x800) umount2(0x0, 0x0) chown(0x0, 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x62, @empty, 0x4e24, 0x2, 'rr\x00', 0x20, 0x101, 0xd}, 0x2c) openat(0xffffffffffffffff, &(0x7f0000000640)='./file0/file0/../file0\x00', 0x0, 0x18) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000000)) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000680)) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000800}, 0xc, &(0x7f0000000840)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000d00)={'TPROXY\x00'}, &(0x7f0000000780)=0x6) 16:36:49 executing program 0: 16:36:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:50 executing program 0: 16:36:50 executing program 1: 16:36:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x9) 16:36:50 executing program 2: 16:36:50 executing program 3: 16:36:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:50 executing program 0: 16:36:50 executing program 2: 16:36:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x9) 16:36:50 executing program 1: 16:36:50 executing program 3: 16:36:50 executing program 0: 16:36:50 executing program 2: 16:36:50 executing program 1: 16:36:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x9) 16:36:50 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:51 executing program 3: 16:36:51 executing program 0: 16:36:51 executing program 1: 16:36:51 executing program 2: 16:36:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x9) 16:36:51 executing program 0: 16:36:51 executing program 3: 16:36:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:51 executing program 1: 16:36:51 executing program 2: 16:36:51 executing program 0: 16:36:51 executing program 3: 16:36:51 executing program 1: 16:36:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:51 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x9) 16:36:51 executing program 2: [ 416.902409] input: syz0 as /devices/virtual/input/input33 16:36:52 executing program 0: 16:36:52 executing program 3: 16:36:52 executing program 1: 16:36:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:52 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x9) 16:36:52 executing program 1: 16:36:52 executing program 3: 16:36:52 executing program 2: [ 417.305235] input: syz0 as /devices/virtual/input/input34 16:36:52 executing program 0: 16:36:52 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x9) 16:36:52 executing program 3: 16:36:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:52 executing program 2: 16:36:52 executing program 1: 16:36:52 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x9) 16:36:52 executing program 0: [ 417.863891] input: syz0 as /devices/virtual/input/input35 16:36:53 executing program 3: 16:36:53 executing program 1: 16:36:53 executing program 2: 16:36:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:53 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x9) 16:36:53 executing program 1: 16:36:53 executing program 0: [ 418.300082] input: syz0 as /devices/virtual/input/input36 16:36:53 executing program 2: 16:36:53 executing program 3: 16:36:53 executing program 1: 16:36:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:53 executing program 0: 16:36:53 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x9) [ 418.747312] input: syz0 as /devices/virtual/input/input37 16:36:53 executing program 3: 16:36:54 executing program 0: 16:36:54 executing program 1: 16:36:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:54 executing program 2: 16:36:54 executing program 3: 16:36:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x9) [ 419.226973] input: syz0 as /devices/virtual/input/input38 16:36:54 executing program 3: 16:36:54 executing program 0: 16:36:54 executing program 1: 16:36:54 executing program 2: 16:36:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:54 executing program 0: 16:36:54 executing program 3: 16:36:54 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x9) [ 419.827869] input: syz0 as /devices/virtual/input/input39 16:36:54 executing program 1: 16:36:54 executing program 2: 16:36:55 executing program 0: 16:36:55 executing program 3: 16:36:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:55 executing program 1: 16:36:55 executing program 0: 16:36:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:36:55 executing program 2: [ 420.312093] input: syz0 as /devices/virtual/input/input40 16:36:55 executing program 3: 16:36:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:55 executing program 0: 16:36:55 executing program 3: 16:36:55 executing program 1: 16:36:55 executing program 2: [ 420.702111] input: syz0 as /devices/virtual/input/input41 16:36:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:36:56 executing program 3: 16:36:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:56 executing program 1: 16:36:56 executing program 0: 16:36:56 executing program 2: 16:36:56 executing program 1: 16:36:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) [ 421.327470] input: syz0 as /devices/virtual/input/input42 16:36:56 executing program 3: 16:36:56 executing program 0: 16:36:56 executing program 1: 16:36:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:56 executing program 3: 16:36:56 executing program 2: 16:36:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:36:56 executing program 0: [ 421.938748] input: syz0 as /devices/virtual/input/input43 16:36:57 executing program 1: 16:36:57 executing program 3: 16:36:57 executing program 2: 16:36:57 executing program 0: 16:36:57 executing program 1: 16:36:57 executing program 2: 16:36:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:36:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:57 executing program 3: 16:36:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'vxcan1\x00', {0x2, 0x0, @empty}}) [ 422.635381] input: syz0 as /devices/virtual/input/input44 16:36:57 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f00000003c0)=[@acquire={0x400c630f}], 0x0, 0x0, 0x0}) 16:36:57 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f00000003c0)=[@acquire={0x40046306}], 0x0, 0xfdfdffff, 0x0}) 16:36:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:36:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)={0x4, 0x0, [{0x11d002, 0x0, 0x0}, {0xeffe, 0x0, 0x0}, {0x2000, 0x0, 0x0}, {0x0, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000900)) 16:36:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) [ 423.019408] binder: 13540:13548 BC_CLEAR_DEATH_NOTIFICATION death notification not active 16:36:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:58 executing program 0: 16:36:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:36:59 executing program 2: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x7fe, 0x4) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000080)={{0xfffffffffffffc00, 0x2}, {0xffffffffffffffe1, 0xa2}, 0x8000, 0x4, 0xffff}) sendto$inet(r0, &(0x7f0000000800)='I', 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000007280)=[{{&(0x7f0000002200)=@in={0x2, 0x0, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12000, 0x0) 16:36:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:36:59 executing program 0: 16:36:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x40000000000005, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:36:59 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f00000003c0)=[@acquire={0x40046306}], 0x0, 0xfdfdffff, 0x0}) 16:36:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:36:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x27, 0x5, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 16:36:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) [ 424.687936] input: syz0 as /devices/virtual/input/input51 16:36:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:37:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x80, 0x0) write$UHID_INPUT2(r3, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100), 0xfffffffffffffe55) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x200000) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x40000) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x6, 0x200}, {0x4}]}) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) 16:37:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:37:00 executing program 0: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)='p', 0x1, 0x20804047ffa, 0x0, 0x0) [ 424.974665] input: syz0 as /devices/virtual/input/input52 [ 425.165082] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 425.217360] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:37:00 executing program 2: getegid() getegid() stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) r0 = gettid() write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0xfffffffffffffdd7) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, 0x0) clock_settime(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000015) 16:37:00 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 16:37:00 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:37:00 executing program 0: r0 = gettid() shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) prctl$PR_SET_NAME(0xf, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) syz_open_pts(0xffffffffffffff9c, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) clock_getres(0x0, 0x0) tkill(r0, 0x1000000000016) [ 425.684775] input: syz0 as /devices/virtual/input/input53 16:37:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:37:01 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) lstat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@local, @in=@broadcast}}, {{@in6=@mcast1}}}, &(0x7f00000008c0)=0xe8) fstat(r0, 0x0) stat(0x0, &(0x7f0000000ac0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x80, 0x0, 0x0, &(0x7f00000001c0)=""/17, 0x11}, 0x3f00) tkill(r1, 0x1004000000016) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000300)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@empty}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) 16:37:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:37:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) lstat(0x0, &(0x7f0000000740)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@local, @in=@broadcast}}, {{@in6=@mcast1}}}, 0x0) getresuid(0x0, &(0x7f0000000940), &(0x7f00000009c0)) fstat(0xffffffffffffffff, 0x0) stat(0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_access\x00', &(0x7f0000000b40)={{}, {}, [{}], {0x4, 0x6}, [{}]}, 0x34, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000cc0)=@assoc_value, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r3, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x0) tkill(r1, 0x1004000000016) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@empty}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f0000000240)) getresuid(&(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000000480)) 16:37:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x41e, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0x5, 0x4) 16:37:01 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000200)='./file0\x00') clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f0000000080)='./file1\x00', 0x0) tkill(0x0, 0x0) 16:37:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:37:01 executing program 3: 16:37:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:37:01 executing program 0: 16:37:01 executing program 3: 16:37:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:37:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:37:02 executing program 0: 16:37:02 executing program 3: [ 427.154481] input: syz0 as /devices/virtual/input/input57 16:37:02 executing program 0: [ 427.763457] device bridge_slave_1 left promiscuous mode [ 427.769431] bridge0: port 2(bridge_slave_1) entered disabled state 16:37:02 executing program 2: 16:37:02 executing program 0: 16:37:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:37:02 executing program 1: 16:37:02 executing program 3: 16:37:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) [ 427.837201] device bridge_slave_0 left promiscuous mode [ 427.843173] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.000696] input: syz0 as /devices/virtual/input/input58 16:37:03 executing program 0: 16:37:03 executing program 1: 16:37:03 executing program 3: 16:37:03 executing program 2: 16:37:03 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000180)={'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}, 0x45c) 16:37:03 executing program 1: 16:37:03 executing program 3: [ 428.429133] input: syz0 as /devices/virtual/input/input59 16:37:03 executing program 0: 16:37:03 executing program 2: 16:37:03 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) [ 428.828188] input: syz0 as /devices/virtual/input/input60 [ 432.157883] device hsr_slave_1 left promiscuous mode [ 432.219060] device hsr_slave_0 left promiscuous mode [ 432.266371] team0 (unregistering): Port device team_slave_1 removed [ 432.278896] team0 (unregistering): Port device team_slave_0 removed [ 432.290516] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 432.318115] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 432.397954] bond0 (unregistering): Released all slaves 16:37:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:37:07 executing program 1: 16:37:07 executing program 0: 16:37:07 executing program 2: 16:37:07 executing program 3: 16:37:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) [ 432.630036] input: syz0 as /devices/virtual/input/input61 16:37:07 executing program 1: 16:37:07 executing program 2: 16:37:07 executing program 3: 16:37:07 executing program 0: 16:37:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000600)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, 0x0, 0x0) 16:37:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:37:08 executing program 1: 16:37:08 executing program 2: 16:37:08 executing program 3: [ 433.128360] input: syz0 as /devices/virtual/input/input62 16:37:08 executing program 1: 16:37:08 executing program 0: 16:37:08 executing program 2: 16:37:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:37:08 executing program 3: 16:37:08 executing program 0: 16:37:08 executing program 4: 16:37:08 executing program 1: 16:37:08 executing program 3: 16:37:08 executing program 2: 16:37:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:37:09 executing program 4: 16:37:09 executing program 0: 16:37:09 executing program 1: 16:37:09 executing program 2: 16:37:09 executing program 3: 16:37:09 executing program 0: 16:37:09 executing program 3: 16:37:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b0") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:37:09 executing program 4: 16:37:09 executing program 1: 16:37:09 executing program 2: 16:37:09 executing program 0: 16:37:09 executing program 3: 16:37:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x0, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:37:09 executing program 1: 16:37:09 executing program 3: 16:37:09 executing program 4: 16:37:10 executing program 2: 16:37:10 executing program 0: 16:37:10 executing program 3: 16:37:10 executing program 2: 16:37:10 executing program 0: 16:37:10 executing program 1: 16:37:10 executing program 4: 16:37:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x0, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:37:10 executing program 0: 16:37:10 executing program 3: 16:37:10 executing program 2: 16:37:10 executing program 1: 16:37:10 executing program 4: 16:37:10 executing program 2: 16:37:10 executing program 1: 16:37:10 executing program 3: 16:37:11 executing program 4: 16:37:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x0, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:37:11 executing program 0: 16:37:11 executing program 2: 16:37:11 executing program 1: 16:37:11 executing program 4: 16:37:11 executing program 3: 16:37:11 executing program 0: 16:37:11 executing program 1: 16:37:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:37:11 executing program 2: 16:37:11 executing program 0: 16:37:11 executing program 3: 16:37:11 executing program 4: 16:37:11 executing program 1: 16:37:11 executing program 2: 16:37:11 executing program 0: 16:37:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:37:12 executing program 4: 16:37:12 executing program 3: 16:37:12 executing program 1: 16:37:12 executing program 2: 16:37:12 executing program 0: 16:37:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x9) 16:37:12 executing program 1: 16:37:12 executing program 4: 16:37:12 executing program 2: 16:37:12 executing program 3: 16:37:12 executing program 0: 16:37:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(0x0, 0x0, 0x9) 16:37:12 executing program 1: 16:37:12 executing program 3: 16:37:12 executing program 4: 16:37:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 16:37:13 executing program 0: getpriority(0x0, 0x0) pipe(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000240)='./file0\x00', 0x8, 0x3) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = syz_open_dev$evdev(0x0, 0x2, 0x28001) write$evdev(r1, &(0x7f0000000140)=[{{}, 0x1}], 0x18) write$evdev(r1, &(0x7f00000000c0), 0xfffffffffffffe4e) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) socket$inet6(0xa, 0x802, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) munlockall() setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, 0x0, &(0x7f0000000440)) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3f, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) add_key$keyring(0x0, &(0x7f0000000540)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, &(0x7f0000000900)="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", 0xd79, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) socket$inet6(0xa, 0x4, 0xef) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000001c0)) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) 16:37:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(0x0, 0x0, 0x9) 16:37:13 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) ioctl$TUNSETNOCSUM(r2, 0x80044940, 0x70a000) 16:37:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000003800030000000000000000000000000800000200", @ANYRES32], 0x2}}, 0x0) 16:37:13 executing program 4: 16:37:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(0x0, 0x0, 0x9) 16:37:13 executing program 3: 16:37:13 executing program 1: r0 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) ptrace$peekuser(0x3, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0xffffffffffffff41) timer_settime(0x0, 0x0, 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 16:37:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c12a41d88b070") setresuid(0x0, 0xee01, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) keyctl$chown(0x4, r1, 0x0, 0x0) 16:37:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e21, @multicast1}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 16:37:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0), 0x0, 0x9) 16:37:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000180)) r1 = syz_open_pts(r0, 0x805) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000036c0)={0x8, "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", 0x1240}, 0xda70a876) 16:37:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @remote}, 0x10) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 16:37:14 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3982190dd2db7507404b37784cd189913cb9feb6bde300005dbade0f2c316d9d63b18a156368b808aad6e1e5c35907000000000000001f00e2"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:37:14 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0_to_bond\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="12eea44e633200db078b0210a900"], 0xe) [ 439.063872] ptrace attach of "/root/syz-executor.1"[13981] was attempted by "/root/syz-executor.1"[13982] 16:37:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x102f9) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_group_source_req(r3, 0x29, 0x2000000002d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) fcntl$setstatus(r3, 0x4, 0x42803) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:37:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0), 0x0, 0x9) 16:37:14 executing program 3: clone(0x800083102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) 16:37:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r9, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000400)={r8, 0x3663}, &(0x7f0000000640)=0x8) 16:37:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:14 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101006, 0x0) r1 = memfd_create(&(0x7f00000001c0)=')\\\x10X\x80\xa9\xbf\x8c\x9b\xd4s!\x14\xb0p.\\O\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fZ~\x9e\xf3\x84/\xe4\x19\xe5=\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xd7\xccN<\xc6\xbb\x93\xb3\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84f\xbe\'\xf2\xf9W3b\x9c\x1d)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\xed\xe3\xef\a\xe7\x106\xfd\xd1\xcfq\x02\xfe{R46g\xee\xa4\xb6\xe9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f|\x1c\xf9\x92\xf8j\x1b\xb1x\x9a\x93?\t', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f1802ad0003"], 0x6) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb}, 0xb) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 16:37:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0), 0x0, 0x9) 16:37:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x1a}) 16:37:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/47) 16:37:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x9) 16:37:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r9, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000400)={r8, 0x3663}, &(0x7f0000000640)=0x8) 16:37:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r9, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000400)={r8, 0x3663}, &(0x7f0000000640)=0x8) 16:37:15 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x201, 0x0) bind(0xffffffffffffffff, 0x0, 0x6f4eb69cebac6ddb) r0 = gettid() getdents64(0xffffffffffffffff, 0x0, 0x62f) timer_create(0x0, &(0x7f0000001280)={0x0, 0x4000000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001240)) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) tkill(r0, 0x1000000000016) 16:37:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='cgroup\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 16:37:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) clone(0x828002102011fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000240)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 16:37:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x9) 16:37:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r9, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000400)={r8, 0x3663}, &(0x7f0000000640)=0x8) 16:37:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f000001d000), 0x0, 0x0, 0x0, 0x0) listen(r1, 0x7) accept(r1, 0x0, &(0x7f0000000100)) 16:37:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r9, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000400)={r8, 0x3663}, &(0x7f0000000640)=0x8) 16:37:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x9) 16:37:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 16:37:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) prctl$PR_CAPBSET_READ(0x17, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 16:37:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r9, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000400)={r8, 0x3663}, &(0x7f0000000640)=0x8) 16:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 16:37:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) prctl$PR_CAPBSET_READ(0x17, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 16:37:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000000080)=[{&(0x7f00000002c0)}], 0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = open(&(0x7f0000000180)='./file0\x00', 0x200000, 0x8) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x0, 0x6}}, 0x30) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:37:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r9, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000400)={r8, 0x3663}, &(0x7f0000000640)=0x8) 16:37:16 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000fb, 0x0) 16:37:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) shutdown(r1, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) 16:37:16 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xf0d741) 16:37:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r8, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 16:37:16 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x44800) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4d2, 0x4008000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) 16:37:16 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') flock(r0, 0xfffffffffffffffb) preadv(r1, &(0x7f0000000480), 0x1000000000000214, 0x0) 16:37:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r8, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 16:37:16 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000200)) ppoll(&(0x7f00000001c0)=[{r0, 0x1}], 0x1, 0x0, 0x0, 0x0) r2 = dup2(r0, r0) ioctl$TUNSETNOCSUM(r2, 0x80044940, 0x719000) 16:37:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r8, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 16:37:17 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) statfs(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/140) 16:37:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) 16:37:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r8, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 16:37:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x100000001, 0x197) connect$inet6(r0, &(0x7f0000000080), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 442.245077] audit: type=1326 audit(1552667837.291:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14128 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 16:37:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r8, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 16:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000e40)=[{&(0x7f00000009c0)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) 16:37:17 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x125f) 16:37:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r8, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) 16:37:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r9, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000400)={r8, 0x3663}, &(0x7f0000000640)=0x8) 16:37:18 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) [ 443.006657] audit: type=1326 audit(1552667838.051:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14128 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0xffff0000 16:37:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r9, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000400)={r8, 0x3663}, &(0x7f0000000640)=0x8) 16:37:18 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc040, 0x0) fcntl$setown(r0, 0x8, 0x0) 16:37:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x44800) 16:37:18 executing program 2: munmap(&(0x7f0000d0d000/0x9000)=nil, 0x9000) r0 = shmat(0x0, &(0x7f0000d0f000/0x6000)=nil, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmdt(r0) 16:37:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x10, 0x100000003, 0x0) recvmmsg(r1, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x392, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x16, 0x201}, 0x14}}, 0x0) 16:37:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r9, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000400)={r8, 0x3663}, &(0x7f0000000640)=0x8) 16:37:18 executing program 5: r0 = socket(0x10, 0x803, 0x6) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 16:37:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) r2 = socket(0xa, 0x8000020000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0xfffffffffffffffd, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 16:37:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r9, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000400)={r8, 0x3663}, &(0x7f0000000640)=0x8) [ 443.730457] __nla_parse: 22 callbacks suppressed [ 443.730481] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.5'. 16:37:18 executing program 2: sysinfo(&(0x7f0000000000)=""/47) 16:37:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000240)) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 16:37:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x05I\xe6\x84\xf6\x00\xa0\x00', 0x802}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 16:37:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x3, &(0x7f0000000000)={@remote={0xfe, 0x80, [0xc, 0x0, 0xffffffa4]}}, 0x21) 16:37:19 executing program 4: pipe2$9p(0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) getpgid(r0) 16:37:19 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r9, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000400)={r8, 0x3663}, &(0x7f0000000640)=0x8) 16:37:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000500), 0x0, &(0x7f0000000240)) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="0e000000040000f808081e006e6d8e16e60cac0573f9402ec0e6b702ba00fbcde8d8f0cee2c3143afd93"], 0x1) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) socketpair$unix(0x1, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0x3c, &(0x7f0000000000)={0x1}, 0x8) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f00000003c0)={0x1, &(0x7f0000000380)=[{}]}) sendto$inet6(r6, 0x0, 0x0, 0x4008800, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000100)="f3", 0x1, 0x5000000, 0x0, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) syz_open_dev$dri(0x0, 0xc31d, 0x40040) r7 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0x40000) fcntl$getownex(r0, 0x10, &(0x7f0000000480)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYBLOB="5f000000bcde7c4053f5f2426d99a26a6eb7ae0547f6dd4b60e5a48fb17aeea9f0328cc0b096d44793d9162bdee20b59950f2b5f31d258696f8501656d802a3746c6773f3692f74ebf00000000000000f9e0692c4aa0e6cf8605018a81d88635a8996ba6479880b1da650992df35f631649b625c54ebe86a126087226e6772c44bf996e4c241e88bccefe7f8425c5c9bb50ccaea49a2"], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x72, 0xffffffff, 0x6, 0xd03, 0x6, 0x9, 0x100, {0x0, @in6={{0xa, 0x4e21, 0x91, @dev={0xfe, 0x80, [], 0x12}, 0x1e7}}, 0xff, 0x10001, 0x3, 0x3, 0x6}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f00000004c0)={r9, 0xd8, 0x0, 0x54d, 0x5}, &(0x7f0000000440)=0x125) write$P9_RVERSION(r7, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065fff40900000008003950323030102e4c"], 0x15) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x193, 0x400202) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000400)={r8, 0x3663}, &(0x7f0000000640)=0x8) [ 444.246639] ================================================================== [ 444.254582] BUG: KMSAN: uninit-value in memcmp+0x117/0x180 [ 444.260350] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 5.0.0+ #14 [ 444.266683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.276250] Workqueue: ipv6_addrconf addrconf_dad_work [ 444.281672] Call Trace: [ 444.284326] dump_stack+0x173/0x1d0 [ 444.288012] kmsan_report+0x12e/0x2a0 [ 444.291858] __msan_warning+0x82/0xf0 [ 444.295703] memcmp+0x117/0x180 [ 444.299031] __dev_mc_add+0x1f9/0x8c0 [ 444.302886] dev_mc_add+0x6d/0x80 [ 444.306381] igmp6_group_added+0x2d4/0xad0 [ 444.310689] __ipv6_dev_mc_inc+0xdc7/0xfa0 [ 444.314989] ipv6_dev_mc_inc+0x70/0x80 [ 444.318917] addrconf_dad_work+0x50c/0x26e0 [ 444.323308] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 444.328524] ? ipv6_get_saddr_eval+0x1440/0x1440 [ 444.333338] process_one_work+0x1607/0x2010 [ 444.337717] worker_thread+0x111c/0x2460 [ 444.341851] kthread+0x4a1/0x4e0 [ 444.345246] ? process_one_work+0x2010/0x2010 [ 444.349771] ? schedule_tail+0x1b2/0x410 [ 444.353858] ? kthread_blkcg+0xf0/0xf0 [ 444.357765] ret_from_fork+0x35/0x40 [ 444.361499] [ 444.363138] Local variable description: ----buf@igmp6_group_added [ 444.369385] Variable was created at: [ 444.373124] igmp6_group_added+0x57/0xad0 [ 444.377314] __ipv6_dev_mc_inc+0xdc7/0xfa0 [ 444.381553] ================================================================== [ 444.388939] Disabling lock debugging due to kernel taint [ 444.394397] Kernel panic - not syncing: panic_on_warn set ... [ 444.400322] CPU: 0 PID: 5 Comm: kworker/0:0 Tainted: G B 5.0.0+ #14 [ 444.408051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.417439] Workqueue: ipv6_addrconf addrconf_dad_work [ 444.422738] Call Trace: [ 444.425355] dump_stack+0x173/0x1d0 [ 444.429010] panic+0x3d1/0xb01 [ 444.432271] kmsan_report+0x293/0x2a0 [ 444.436112] __msan_warning+0x82/0xf0 [ 444.439983] memcmp+0x117/0x180 [ 444.443313] __dev_mc_add+0x1f9/0x8c0 [ 444.447151] dev_mc_add+0x6d/0x80 [ 444.450633] igmp6_group_added+0x2d4/0xad0 [ 444.454913] __ipv6_dev_mc_inc+0xdc7/0xfa0 [ 444.459192] ipv6_dev_mc_inc+0x70/0x80 [ 444.463105] addrconf_dad_work+0x50c/0x26e0 [ 444.467473] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 444.472682] ? ipv6_get_saddr_eval+0x1440/0x1440 [ 444.477471] process_one_work+0x1607/0x2010 [ 444.481851] worker_thread+0x111c/0x2460 [ 444.485986] kthread+0x4a1/0x4e0 [ 444.489387] ? process_one_work+0x2010/0x2010 [ 444.493906] ? schedule_tail+0x1b2/0x410 [ 444.498028] ? kthread_blkcg+0xf0/0xf0 [ 444.501942] ret_from_fork+0x35/0x40 [ 444.506475] Kernel Offset: disabled [ 444.510114] Rebooting in 86400 seconds..