0)=nil, 0x4000}, 0x1}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x4, 0x5}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 14:06:11 executing program 5: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffffffffff00}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x5c}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:11 executing program 0: socket$inet6(0xa, 0x5, 0x0) syz_execute_func(&(0x7f00000000c0)="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") sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 14:06:11 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'bcsf0\x00', 0x200}) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x4, 0x5}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 14:06:13 executing program 1: syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1}}, 0x1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f00000004c0)={{0x10b, 0x2, 0x7fffffff, 0x3d1, 0x0, 0x6, 0x272, 0x5fdf}, "c1c4c80bc40b6242a916dd720a6bffea90ef73f8dc8e0658ae0e53707ee971fd3b3622c490d5fb5ea61a005ca7109cb61518b3998fe5d9768bf882016a3c3e5b809b7140768bd76bdb8adb0c69a6638a5cbdc5457ad8d6dcafd0419339ca3f0e061a5e6cd0"}, 0x85) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, 0x0) 14:06:13 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'bcsf0\x00', 0x200}) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x4, 0x5}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 14:06:13 executing program 4: syz_execute_func(&(0x7f0000000540)="b0b691420d29d0d05a2eab5b4b4be2f9e2c7a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea0192f3ab0f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48715d5d00009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:06:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)) 14:06:13 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'bcsf0\x00', 0x200}) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x4, 0x5}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 14:06:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x100000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000002a, 0x4c0a) 14:06:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80806, 0x400) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x20, 0xb4f7, 0x9}, 0x0) getuid() close(0xffffffffffffffff) 14:06:13 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'bcsf0\x00', 0x200}) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x4, 0x5}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 14:06:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x100000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000002a, 0x4c0a) 14:06:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80806, 0x400) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x20, 0xb4f7, 0x9}, 0x0) getuid() close(0xffffffffffffffff) 14:06:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80806, 0x400) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x20, 0xb4f7, 0x9}, 0x0) getuid() close(0xffffffffffffffff) 14:06:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x80806, 0x400) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x20, 0xb4f7, 0x9}, 0x0) getuid() close(0xffffffffffffffff) 14:06:14 executing program 1: syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1}}, 0x1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f00000004c0)={{0x10b, 0x2, 0x7fffffff, 0x3d1, 0x0, 0x6, 0x272, 0x5fdf}, "c1c4c80bc40b6242a916dd720a6bffea90ef73f8dc8e0658ae0e53707ee971fd3b3622c490d5fb5ea61a005ca7109cb61518b3998fe5d9768bf882016a3c3e5b809b7140768bd76bdb8adb0c69a6638a5cbdc5457ad8d6dcafd0419339ca3f0e061a5e6cd0"}, 0x85) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, 0x0) 14:06:14 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'bcsf0\x00', 0x200}) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000600)=""/197) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x4, 0x5}}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)="6a4e49d755d6ff67799f2dbac9c838cbe2be4bfa379637dc84613619d162a787857f3b5db5dd1a88ee4f3bcd1d816d92979d95a515a8c4edd7cba520979a6a999571fcf11a3b6fb56ed3379152b81823719163759deca17bdfdf682378894ec7d4ca9e63231229d3e0cb3bc7dfcbdede99e597cb54fcc435f6e868f30c7214565ac0") read(r2, &(0x7f0000009f9c)=""/100, 0x64) 14:06:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x100000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000002a, 0x4c0a) 14:06:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000003c0), 0x4) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) 14:06:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0xffffe12, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000700), 0x1c1, 0x0) 14:06:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 14:06:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0xffffe12, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000700), 0x1c1, 0x0) 14:06:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x100000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000002a, 0x4c0a) 14:06:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 14:06:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0xffffe12, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000700), 0x1c1, 0x0) 14:06:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 14:06:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1d123c123f319bd070") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x18) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") 14:06:15 executing program 1: syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1}}, 0x1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f00000004c0)={{0x10b, 0x2, 0x7fffffff, 0x3d1, 0x0, 0x6, 0x272, 0x5fdf}, "c1c4c80bc40b6242a916dd720a6bffea90ef73f8dc8e0658ae0e53707ee971fd3b3622c490d5fb5ea61a005ca7109cb61518b3998fe5d9768bf882016a3c3e5b809b7140768bd76bdb8adb0c69a6638a5cbdc5457ad8d6dcafd0419339ca3f0e061a5e6cd0"}, 0x85) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, 0x0) 14:06:15 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) 14:06:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0xffffe12, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000700), 0x1c1, 0x0) 14:06:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readahead(0xffffffffffffffff, 0x0, 0x1342) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) creat(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 14:06:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000003c0), 0x4) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) 14:06:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x80}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:06:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/241, 0xf1}], 0x1, 0xa5c) 14:06:15 executing program 5: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4080) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1d123c123f319bd070") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x18) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") 14:06:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readahead(0xffffffffffffffff, 0x0, 0x1342) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) creat(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 14:06:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x80}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:06:16 executing program 5: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4080) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:17 executing program 1: syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1}}, 0x1}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f00000004c0)={{0x10b, 0x2, 0x7fffffff, 0x3d1, 0x0, 0x6, 0x272, 0x5fdf}, "c1c4c80bc40b6242a916dd720a6bffea90ef73f8dc8e0658ae0e53707ee971fd3b3622c490d5fb5ea61a005ca7109cb61518b3998fe5d9768bf882016a3c3e5b809b7140768bd76bdb8adb0c69a6638a5cbdc5457ad8d6dcafd0419339ca3f0e061a5e6cd0"}, 0x85) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, 0x0) 14:06:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000003c0), 0x4) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) 14:06:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1d123c123f319bd070") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x18) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") 14:06:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x80}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:06:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readahead(0xffffffffffffffff, 0x0, 0x1342) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) creat(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 14:06:17 executing program 5: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4080) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1d123c123f319bd070") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140), 0x0}, 0x18) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") 14:06:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x80}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:06:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) creat(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000003c0), 0x4) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, 0x0) 14:06:18 executing program 5: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4080) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readahead(0xffffffffffffffff, 0x0, 0x1342) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) creat(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 14:06:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readahead(0xffffffffffffffff, 0x0, 0x1342) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) creat(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 14:06:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="b13691cd8069ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4c462e0f317114d54111d00") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) unshare(0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8906, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000100), 0x13f698e4b9e299b7, 0x1, 0x0, 0xffffffffffffff06) 14:06:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x8c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:19 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ftruncate(r0, 0xb2e) ftruncate(r0, 0xb6c) 14:06:19 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ftruncate(r0, 0xb2e) ftruncate(r0, 0xb6c) 14:06:19 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ftruncate(r0, 0xb2e) ftruncate(r0, 0xb6c) 14:06:20 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ftruncate(r0, 0xb2e) ftruncate(r0, 0xb6c) 14:06:20 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ftruncate(r0, 0xb2e) ftruncate(r0, 0xb6c) 14:06:20 executing program 1: r0 = memfd_create(&(0x7f0000000200)='$uservboxnet0\x00', 0x0) write(r0, &(0x7f0000000080)='\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") sendfile(r0, r0, &(0x7f0000000040), 0xff8) 14:06:20 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ftruncate(r0, 0xb2e) ftruncate(r0, 0xb6c) 14:06:20 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ftruncate(r0, 0xb2e) ftruncate(r0, 0xb6c) 14:06:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="b13691cd8069ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4c462e0f317114d54111d00") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) unshare(0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8906, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000100), 0x13f698e4b9e299b7, 0x1, 0x0, 0xffffffffffffff06) 14:06:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readahead(0xffffffffffffffff, 0x0, 0x1342) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) creat(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 14:06:21 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe40f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='t\bu\x00\x00\x01\x00\x00\x8c\x0f\x00\x00\x00\x00\x88\xcb&\x96}\xdb\xfb\xe4\x1e\xb0\xde\x1c\x0f\t\x92<\xe7#\x04n\xcfc\x1a\xdfI\xd1\xb9\xb1\xe1\xea8\xe2g|\x96\xb3\xa7!\x1d}\xe7\x81\xb3\x86\x19\xd7\\\xc4\xe7\xcb\x9f\x91\xa4\x84EH\x0f\xf3E=\xb2\x9bt\x1a\xf06r9:\xea\x13WaHSa\x8a\xf8\xd6YF\xb9c\x18)\xadG\xa7\xfa\xc00\xd1\x84\xd8\xafP\v\x16\xb2\x92\x92\xabX/\xf1\x9cRp0\x02ye\xe5l`\xfdm\x12\xa7\x84\x9a\xe8\x11\xf7#\xd3Q\x0f\x002\xba\xa1\x11\xbf\x1b\x19\xf6\xac$Rj\x88\xc0\xd7\x1ca \x98\xe9w\xcb+\x7f\r\xdc\x1b\x1au\xdfK\xb43}\xba2\x8f\x03\xbaX\xeah\xce\xd8K\xfa\x90\xa7A\xed\xfbf\xd1', 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0xa94d) ftruncate(r2, 0x321) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)=0xff) sendfile(r1, r2, 0x0, 0x2000005) dup2(r2, r1) 14:06:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f00000003c0)="64f34135a09d00009155e0040dab5a4be2f9440f0fa63ade00009766430f1bf6c4630d4c300f643a430a2d09670978e2d1663d4c0da0d6b7b741bd555a7a0fbaadfcc9000054731176622640bd4f0c6641c463791660f8e92131660f73d4abc463a90c7ed63fc462f91ee58c4375b04848000000207c362b64260f71d49566450f382b74ee00a566460ff490000000006744c6f8000fe51ba93944df832636f30fb8010000c4c13c1576aaf2ab0f2d0282ed400f0d570e653666450f61b5eb208670c4e39168cf8340f78b3e000000ffefffffc4027bf58ad2b00000f2660f9afc78472e97f30fc736") 14:06:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x8c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:21 executing program 1: r0 = memfd_create(&(0x7f0000000200)='$uservboxnet0\x00', 0x0) write(r0, &(0x7f0000000080)='\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") sendfile(r0, r0, &(0x7f0000000040), 0xff8) 14:06:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="b13691cd8069ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4c462e0f317114d54111d00") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) unshare(0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8906, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000100), 0x13f698e4b9e299b7, 0x1, 0x0, 0xffffffffffffff06) 14:06:22 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe40f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='t\bu\x00\x00\x01\x00\x00\x8c\x0f\x00\x00\x00\x00\x88\xcb&\x96}\xdb\xfb\xe4\x1e\xb0\xde\x1c\x0f\t\x92<\xe7#\x04n\xcfc\x1a\xdfI\xd1\xb9\xb1\xe1\xea8\xe2g|\x96\xb3\xa7!\x1d}\xe7\x81\xb3\x86\x19\xd7\\\xc4\xe7\xcb\x9f\x91\xa4\x84EH\x0f\xf3E=\xb2\x9bt\x1a\xf06r9:\xea\x13WaHSa\x8a\xf8\xd6YF\xb9c\x18)\xadG\xa7\xfa\xc00\xd1\x84\xd8\xafP\v\x16\xb2\x92\x92\xabX/\xf1\x9cRp0\x02ye\xe5l`\xfdm\x12\xa7\x84\x9a\xe8\x11\xf7#\xd3Q\x0f\x002\xba\xa1\x11\xbf\x1b\x19\xf6\xac$Rj\x88\xc0\xd7\x1ca \x98\xe9w\xcb+\x7f\r\xdc\x1b\x1au\xdfK\xb43}\xba2\x8f\x03\xbaX\xeah\xce\xd8K\xfa\x90\xa7A\xed\xfbf\xd1', 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0xa94d) ftruncate(r2, 0x321) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)=0xff) sendfile(r1, r2, 0x0, 0x2000005) dup2(r2, r1) 14:06:22 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe40f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='t\bu\x00\x00\x01\x00\x00\x8c\x0f\x00\x00\x00\x00\x88\xcb&\x96}\xdb\xfb\xe4\x1e\xb0\xde\x1c\x0f\t\x92<\xe7#\x04n\xcfc\x1a\xdfI\xd1\xb9\xb1\xe1\xea8\xe2g|\x96\xb3\xa7!\x1d}\xe7\x81\xb3\x86\x19\xd7\\\xc4\xe7\xcb\x9f\x91\xa4\x84EH\x0f\xf3E=\xb2\x9bt\x1a\xf06r9:\xea\x13WaHSa\x8a\xf8\xd6YF\xb9c\x18)\xadG\xa7\xfa\xc00\xd1\x84\xd8\xafP\v\x16\xb2\x92\x92\xabX/\xf1\x9cRp0\x02ye\xe5l`\xfdm\x12\xa7\x84\x9a\xe8\x11\xf7#\xd3Q\x0f\x002\xba\xa1\x11\xbf\x1b\x19\xf6\xac$Rj\x88\xc0\xd7\x1ca \x98\xe9w\xcb+\x7f\r\xdc\x1b\x1au\xdfK\xb43}\xba2\x8f\x03\xbaX\xeah\xce\xd8K\xfa\x90\xa7A\xed\xfbf\xd1', 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0xa94d) ftruncate(r2, 0x321) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)=0xff) sendfile(r1, r2, 0x0, 0x2000005) dup2(r2, r1) 14:06:22 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe40f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='t\bu\x00\x00\x01\x00\x00\x8c\x0f\x00\x00\x00\x00\x88\xcb&\x96}\xdb\xfb\xe4\x1e\xb0\xde\x1c\x0f\t\x92<\xe7#\x04n\xcfc\x1a\xdfI\xd1\xb9\xb1\xe1\xea8\xe2g|\x96\xb3\xa7!\x1d}\xe7\x81\xb3\x86\x19\xd7\\\xc4\xe7\xcb\x9f\x91\xa4\x84EH\x0f\xf3E=\xb2\x9bt\x1a\xf06r9:\xea\x13WaHSa\x8a\xf8\xd6YF\xb9c\x18)\xadG\xa7\xfa\xc00\xd1\x84\xd8\xafP\v\x16\xb2\x92\x92\xabX/\xf1\x9cRp0\x02ye\xe5l`\xfdm\x12\xa7\x84\x9a\xe8\x11\xf7#\xd3Q\x0f\x002\xba\xa1\x11\xbf\x1b\x19\xf6\xac$Rj\x88\xc0\xd7\x1ca \x98\xe9w\xcb+\x7f\r\xdc\x1b\x1au\xdfK\xb43}\xba2\x8f\x03\xbaX\xeah\xce\xd8K\xfa\x90\xa7A\xed\xfbf\xd1', 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0xa94d) ftruncate(r2, 0x321) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000080)=0xff) sendfile(r1, r2, 0x0, 0x2000005) dup2(r2, r1) 14:06:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x8c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f00000003c0)="64f34135a09d00009155e0040dab5a4be2f9440f0fa63ade00009766430f1bf6c4630d4c300f643a430a2d09670978e2d1663d4c0da0d6b7b741bd555a7a0fbaadfcc9000054731176622640bd4f0c6641c463791660f8e92131660f73d4abc463a90c7ed63fc462f91ee58c4375b04848000000207c362b64260f71d49566450f382b74ee00a566460ff490000000006744c6f8000fe51ba93944df832636f30fb8010000c4c13c1576aaf2ab0f2d0282ed400f0d570e653666450f61b5eb208670c4e39168cf8340f78b3e000000ffefffffc4027bf58ad2b00000f2660f9afc78472e97f30fc736") 14:06:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="b13691cd8069ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4c462e0f317114d54111d00") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) unshare(0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8906, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000100), 0x13f698e4b9e299b7, 0x1, 0x0, 0xffffffffffffff06) 14:06:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readahead(0xffffffffffffffff, 0x0, 0x1342) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) creat(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 14:06:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000480)="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") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f00000001c0)="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") fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 14:06:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f00000003c0)="64f34135a09d00009155e0040dab5a4be2f9440f0fa63ade00009766430f1bf6c4630d4c300f643a430a2d09670978e2d1663d4c0da0d6b7b741bd555a7a0fbaadfcc9000054731176622640bd4f0c6641c463791660f8e92131660f73d4abc463a90c7ed63fc462f91ee58c4375b04848000000207c362b64260f71d49566450f382b74ee00a566460ff490000000006744c6f8000fe51ba93944df832636f30fb8010000c4c13c1576aaf2ab0f2d0282ed400f0d570e653666450f61b5eb208670c4e39168cf8340f78b3e000000ffefffffc4027bf58ad2b00000f2660f9afc78472e97f30fc736") 14:06:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x8c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:24 executing program 1: r0 = memfd_create(&(0x7f0000000200)='$uservboxnet0\x00', 0x0) write(r0, &(0x7f0000000080)='\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") sendfile(r0, r0, &(0x7f0000000040), 0xff8) 14:06:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000f61000), 0x4e5, 0x2040, 0x0) 14:06:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000480)="f2f5fa3619356d3e5d1aa4b3368f0498f69679a1579376683f244c4bf3958452dfda200f8818750e04f24af2cca49405bcacea7cbaca3f3b3f8897557c4cfbd25191d7e89ccd8634a580ab950b6cc8230395ea8f67044f56ec50511af06d614e9bc54131389dced939e3acf9d047b9d4953f28458596e422033dff8fc3349e7846737ae6c4a55952ea8e9d42d037e25fc673f6fb439bf0af8e930825f15a8188f3703b1cb15824cab649367664ba6265cd059f6690f097d2b0d9a26c5c25f0fef9404f722eb4cc97ed00604a88659b043148f62a2bbf37c89800bef63c5f3089025233447b1e180d5c991098dbdbf4c1e65d70e50828641fa00000b97bcfb487") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f00000001c0)="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") fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 14:06:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000480)="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") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f00000001c0)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebc4a249dc56eabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 14:06:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f0000000140)="c4814d66250c00000091687d678e07f55aab5a4be2f9c4035569f515c483595e980074000000a9000f18c600c2663ef345a4a9c4427d11d36363bc73117662c421581446086645f2ae2131cc081cf584846766450f8f00100002c462d9ad9b00000080c4a291284527eec104c104a7f8f89310a890333366460f383394750e000000d52623b8b88461f72e660fda02f20fe60752f92843210f0f861e06660ff2fa0c000002d42ce3") 14:06:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f00000003c0)="64f34135a09d00009155e0040dab5a4be2f9440f0fa63ade00009766430f1bf6c4630d4c300f643a430a2d09670978e2d1663d4c0da0d6b7b741bd555a7a0fbaadfcc9000054731176622640bd4f0c6641c463791660f8e92131660f73d4abc463a90c7ed63fc462f91ee58c4375b04848000000207c362b64260f71d49566450f382b74ee00a566460ff490000000006744c6f8000fe51ba93944df832636f30fb8010000c4c13c1576aaf2ab0f2d0282ed400f0d570e653666450f61b5eb208670c4e39168cf8340f78b3e000000ffefffffc4027bf58ad2b00000f2660f9afc78472e97f30fc736") 14:06:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000f61000), 0x4e5, 0x2040, 0x0) 14:06:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000f61000), 0x4e5, 0x2040, 0x0) 14:06:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000080)=0x5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r1, &(0x7f0000f61000), 0x4e5, 0x2040, 0x0) 14:06:25 executing program 2: syz_execute_func(&(0x7f0000000200)="982ced0f050520d0f80791b0027341e2e9964180bf108a6796fbc4237909a200800000e60fc4014e66f66d220fa0e5be34d1c4e1f8c421fc22ebd72e41812047002b0000006eba0dfe8c738888a1c40fbbc4e201acac100000ad808f294001b00b000000f08171a38a806ebb15c46291ae8ca065600000c4618de3c0740f2d9600000000cadcdcf340ad0142c4e7ae3131b15dfba1c9fb110f0f3804830a000000") 14:06:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f259c4e16d6a6870c4e185154cf1f10124eda173fa20c4e230f797f800000042f76180d0c4ab5bf9e2f972eef72f2736f26c660f3a61f5d5014cb63a660f38281e49f256c482b5bfe7e52d6ae00800000080c8bcfa43f3f0471b8a0000002064adc40189d1b0082a9c17f3663e65f2400f9ac37c730f4767f160da0fc40f7917400fc73b14e7e711232368a0a23e62346c42a56327f6df0f95c481437cba00000100660f75dbc441a5609c8ba800000054d04d0f") 14:06:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}]}]}, 0x60}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123ccfe5219bd070") syz_execute_func(&(0x7f0000000140)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e1801493ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a9f340ae955baaaa420f383c02c401405c6bfd49d768d768f833fefb430f1299feefffff6464660f38323c8f26dbc1a1fe5ff6f6df0804f4ebef26450f01dd9c0f01c40a8ba6452e006148551c7180") 14:06:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000480)="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") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f00000001c0)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebc4a249dc56eabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 14:06:25 executing program 4: syz_execute_func(&(0x7f0000000240)="b0b691420d29d0d05a2eab5b4b4be2f926f2c6045905a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x79) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:06:25 executing program 1: r0 = memfd_create(&(0x7f0000000200)='$uservboxnet0\x00', 0x0) write(r0, &(0x7f0000000080)='\x00', 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") sendfile(r0, r0, &(0x7f0000000040), 0xff8) 14:06:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000480)="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") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f00000001c0)="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") fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 14:06:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f259c4e16d6a6870c4e185154cf1f10124eda173fa20c4e230f797f800000042f76180d0c4ab5bf9e2f972eef72f2736f26c660f3a61f5d5014cb63a660f38281e49f256c482b5bfe7e52d6ae00800000080c8bcfa43f3f0471b8a0000002064adc40189d1b0082a9c17f3663e65f2400f9ac37c730f4767f160da0fc40f7917400fc73b14e7e711232368a0a23e62346c42a56327f6df0f95c481437cba00000100660f75dbc441a5609c8ba800000054d04d0f") 14:06:26 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/189, 0xbd}], 0x1) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) 14:06:27 executing program 4: syz_execute_func(&(0x7f0000000240)="b0b691420d29d0d05a2eab5b4b4be2f926f2c6045905a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x79) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:06:27 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/189, 0xbd}], 0x1) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) 14:06:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd04"], 0x9e}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") readv(r0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/187, 0xbb}], 0x1) 14:06:27 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/189, 0xbd}], 0x1) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) 14:06:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000480)="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") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f00000001c0)="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") fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 14:06:27 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/189, 0xbd}], 0x1) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) 14:06:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000480)="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") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f00000001c0)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebc4a249dc56eabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000080)='security.evm\x00', 0x0, 0x0, 0x0) 14:06:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f259c4e16d6a6870c4e185154cf1f10124eda173fa20c4e230f797f800000042f76180d0c4ab5bf9e2f972eef72f2736f26c660f3a61f5d5014cb63a660f38281e49f256c482b5bfe7e52d6ae00800000080c8bcfa43f3f0471b8a0000002064adc40189d1b0082a9c17f3663e65f2400f9ac37c730f4767f160da0fc40f7917400fc73b14e7e711232368a0a23e62346c42a56327f6df0f95c481437cba00000100660f75dbc441a5609c8ba800000054d04d0f") 14:06:27 executing program 5: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="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", 0x1fa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) 14:06:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x5) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:06:28 executing program 4: syz_execute_func(&(0x7f0000000240)="b0b691420d29d0d05a2eab5b4b4be2f926f2c6045905a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x79) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:06:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd04"], 0x9e}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") readv(r0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/187, 0xbb}], 0x1) 14:06:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f259c4e16d6a6870c4e185154cf1f10124eda173fa20c4e230f797f800000042f76180d0c4ab5bf9e2f972eef72f2736f26c660f3a61f5d5014cb63a660f38281e49f256c482b5bfe7e52d6ae00800000080c8bcfa43f3f0471b8a0000002064adc40189d1b0082a9c17f3663e65f2400f9ac37c730f4767f160da0fc40f7917400fc73b14e7e711232368a0a23e62346c42a56327f6df0f95c481437cba00000100660f75dbc441a5609c8ba800000054d04d0f") 14:06:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x5) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:06:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd04"], 0x9e}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") readv(r0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/187, 0xbb}], 0x1) 14:06:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd04"], 0x9e}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") readv(r0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/187, 0xbb}], 0x1) 14:06:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x5) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:06:30 executing program 4: syz_execute_func(&(0x7f0000000240)="b0b691420d29d0d05a2eab5b4b4be2f926f2c6045905a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x79) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 14:06:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="644135a050000091f305cf1414ab5a4be2f9c4813816086118985117a800c5c5c24509dac6c63ec4a12ce47c1919e2d18f6970018a42320000c4a259acdc167311c4e27d59182640bd4f0c6641f243976e6e664a0f3a638b6556666600c4eee5f70fae64bf00f1c4427d23bf0000000026f20f5d30aa676639450f8f0010000202052171e0ffa93944df83c4a15d65594d626202c9888800c4c11576aa00000000364a22140084c4c4c2b947f145a7652e65f2436f36f046010496c4422db6bc149c1d00004c0daf33f90000") 14:06:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd04"], 0x9e}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") readv(r0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/187, 0xbb}], 0x1) 14:06:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd04"], 0x9e}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") readv(r0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/187, 0xbb}], 0x1) 14:06:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80003, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) [ 958.317590][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 958.323482][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 958.329361][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 958.335123][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 958.557555][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 958.563372][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80003, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) [ 958.957595][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 958.963447][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="644135a050000091f305cf1414ab5a4be2f9c4813816086118985117a800c5c5c24509dac6c63ec4a12ce47c1919e2d18f6970018a42320000c4a259acdc167311c4e27d59182640bd4f0c6641f243976e6e664a0f3a638b6556666600c4eee5f70fae64bf00f1c4427d23bf0000000026f20f5d30aa676639450f8f0010000202052171e0ffa93944df83c4a15d65594d626202c9888800c4c11576aa00000000364a22140084c4c4c2b947f145a7652e65f2436f36f046010496c4422db6bc149c1d00004c0daf33f90000") 14:06:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x5) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:06:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80003, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 14:06:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80003, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 14:06:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd04"], 0x9e}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") readv(r0, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/187, 0xbb}], 0x1) 14:06:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80003, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) [ 959.517531][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 959.523378][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80003, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 14:06:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80003, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 14:06:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="644135a050000091f305cf1414ab5a4be2f9c4813816086118985117a800c5c5c24509dac6c63ec4a12ce47c1919e2d18f6970018a42320000c4a259acdc167311c4e27d59182640bd4f0c6641f243976e6e664a0f3a638b6556666600c4eee5f70fae64bf00f1c4427d23bf0000000026f20f5d30aa676639450f8f0010000202052171e0ffa93944df83c4a15d65594d626202c9888800c4c11576aa00000000364a22140084c4c4c2b947f145a7652e65f2436f36f046010496c4422db6bc149c1d00004c0daf33f90000") 14:06:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x315, &(0x7f0000000240)={&(0x7f0000000000)=@ipv4_delrule={0x2c, 0x21, 0x93403a352db30171, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) 14:06:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80003, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 14:06:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80003, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 14:06:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="b1a00c4cc4a2d1920cec80c4ab39fd5bf976f9c7e4c653fb0f0f6ff110d7c14bb63af4a95ff9c44149f2168f2e48ee0f476700802000660f67f3fcc4c1156b8bb34668bac12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746c441b1fa50014180e300737dd6d6633538c1220f0d18c401fe5ff6ca9d5c5c67369377666633430fefb3000000000004f454111d54111d00") 14:06:32 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x29c, 0x80ffffff00000000, 0x700], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x6, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3]}, @mcast2}}}}}}}, 0x0) 14:06:32 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:06:32 executing program 3: syz_execute_func(&(0x7f0000000300)="c482fd8c2f910f052eab5b4b4b7df9c663486d119648c40400d6d6430f381caad7000000c4e1fdf323f34790c4226d4044698800c4660f410aa7c1c1ea017eaac4e27930ce0fec3843e018410f51e4660f383c4a646736676666430fefb3000000000804f44e45afaf6d86a72ee73e410f38cd4ae44848ce0000966466b5da11980000000000006665660f3a14366fc443114a913223333309f96666440fee39") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1202123f319bd070") 14:06:32 executing program 0: syz_execute_func(&(0x7f0000000100)="1cfdf2ab98cd800f1211f57962f5696200d9d9d0170f1205d1260000f9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4e801e80182663ed107c2c0bb7063f2160fd28700000000c422b18cc4e3c15c80c0240000530000005151c4a27d181ec1ea01eff265dc5f00c35b0ad1304545e269a841000fc4c2559c3766030fae6a69c6c1197d780a780af145f15463805bdedec4f3f0016f41400f0d1865f20f0f0b96fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 14:06:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80003, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) 14:06:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readv(0xffffffffffffffff, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000600)=""/188, 0xbc}], 0x2) r1 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x15, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) 14:06:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140)="8b745b913a42ac", 0x0}, 0x18) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:06:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="644135a050000091f305cf1414ab5a4be2f9c4813816086118985117a800c5c5c24509dac6c63ec4a12ce47c1919e2d18f6970018a42320000c4a259acdc167311c4e27d59182640bd4f0c6641f243976e6e664a0f3a638b6556666600c4eee5f70fae64bf00f1c4427d23bf0000000026f20f5d30aa676639450f8f0010000202052171e0ffa93944df83c4a15d65594d626202c9888800c4c11576aa00000000364a22140084c4c4c2b947f145a7652e65f2436f36f046010496c4422db6bc149c1d00004c0daf33f90000") 14:06:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="0739666aefb6f081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb4026c2002538350a88f144d00a13517c96ae2d58efa5899140978e3f9066733a2526985cc857b09210b4bfe12a7576d7e4281711155ced818ed8181ecc054563e4827bc6624dbfb2c8c77695b8d4d7998ecc20b7bed6ad96374d47e8b49a804c1d859fa1f974575bc0f241f176bbdb0687504fd41ece46cbda02dc3c6c260f93ecb3173cc8f8206ffdb3009beadbfb132a49a47ad697b9a384d1d15b0a5b2b2a6678502bb9fff3b6457f43a4e66de0f51b56551b9814fdcc2b0", 0xdb}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="b1a00c4cc4a2d1920cec80c4ab39fd5bf976f9c7e4c653fb0f0f6ff110d7c14bb63af4a95ff9c44149f2168f2e48ee0f476700802000660f67f3fcc4c1156b8bb34668bac12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746c441b1fa50014180e300737dd6d6633538c1220f0d18c401fe5ff6ca9d5c5c67369377666633430fefb3000000000004f454111d54111d00") 14:06:33 executing program 3: syz_execute_func(&(0x7f0000000300)="c482fd8c2f910f052eab5b4b4b7df9c663486d119648c40400d6d6430f381caad7000000c4e1fdf323f34790c4226d4044698800c4660f410aa7c1c1ea017eaac4e27930ce0fec3843e018410f51e4660f383c4a646736676666430fefb3000000000804f44e45afaf6d86a72ee73e410f38cd4ae44848ce0000966466b5da11980000000000006665660f3a14366fc443114a913223333309f96666440fee39") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1202123f319bd070") 14:06:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readv(0xffffffffffffffff, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000600)=""/188, 0xbc}], 0x2) r1 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x15, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) 14:06:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="0739666aefb6f081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb4026c2002538350a88f144d00a13517c96ae2d58efa5899140978e3f9066733a2526985cc857b09210b4bfe12a7576d7e4281711155ced818ed8181ecc054563e4827bc6624dbfb2c8c77695b8d4d7998ecc20b7bed6ad96374d47e8b49a804c1d859fa1f974575bc0f241f176bbdb0687504fd41ece46cbda02dc3c6c260f93ecb3173cc8f8206ffdb3009beadbfb132a49a47ad697b9a384d1d15b0a5b2b2a6678502bb9fff3b6457f43a4e66de0f51b56551b9814fdcc2b0", 0xdb}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140)="8b745b913a42ac", 0x0}, 0x18) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:06:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="b1a00c4cc4a2d1920cec80c4ab39fd5bf976f9c7e4c653fb0f0f6ff110d7c14bb63af4a95ff9c44149f2168f2e48ee0f476700802000660f67f3fcc4c1156b8bb34668bac12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746c441b1fa50014180e300737dd6d6633538c1220f0d18c401fe5ff6ca9d5c5c67369377666633430fefb3000000000004f454111d54111d00") 14:06:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140)="8b745b913a42ac", 0x0}, 0x18) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:06:34 executing program 3: syz_execute_func(&(0x7f0000000300)="c482fd8c2f910f052eab5b4b4b7df9c663486d119648c40400d6d6430f381caad7000000c4e1fdf323f34790c4226d4044698800c4660f410aa7c1c1ea017eaac4e27930ce0fec3843e018410f51e4660f383c4a646736676666430fefb3000000000804f44e45afaf6d86a72ee73e410f38cd4ae44848ce0000966466b5da11980000000000006665660f3a14366fc443114a913223333309f96666440fee39") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1202123f319bd070") 14:06:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="0739666aefb6f081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb4026c2002538350a88f144d00a13517c96ae2d58efa5899140978e3f9066733a2526985cc857b09210b4bfe12a7576d7e4281711155ced818ed8181ecc054563e4827bc6624dbfb2c8c77695b8d4d7998ecc20b7bed6ad96374d47e8b49a804c1d859fa1f974575bc0f241f176bbdb0687504fd41ece46cbda02dc3c6c260f93ecb3173cc8f8206ffdb3009beadbfb132a49a47ad697b9a384d1d15b0a5b2b2a6678502bb9fff3b6457f43a4e66de0f51b56551b9814fdcc2b0", 0xdb}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="b1a00c4cc4a2d1920cec80c4ab39fd5bf976f9c7e4c653fb0f0f6ff110d7c14bb63af4a95ff9c44149f2168f2e48ee0f476700802000660f67f3fcc4c1156b8bb34668bac12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746c441b1fa50014180e300737dd6d6633538c1220f0d18c401fe5ff6ca9d5c5c67369377666633430fefb3000000000004f454111d54111d00") 14:06:35 executing program 3: syz_execute_func(&(0x7f0000000300)="c482fd8c2f910f052eab5b4b4b7df9c663486d119648c40400d6d6430f381caad7000000c4e1fdf323f34790c4226d4044698800c4660f410aa7c1c1ea017eaac4e27930ce0fec3843e018410f51e4660f383c4a646736676666430fefb3000000000804f44e45afaf6d86a72ee73e410f38cd4ae44848ce0000966466b5da11980000000000006665660f3a14366fc443114a913223333309f96666440fee39") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1202123f319bd070") 14:06:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140)="8b745b913a42ac", 0x0}, 0x18) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:06:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140)="8b745b913a42ac", 0x0}, 0x18) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:06:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)="0739666aefb6f081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb4026c2002538350a88f144d00a13517c96ae2d58efa5899140978e3f9066733a2526985cc857b09210b4bfe12a7576d7e4281711155ced818ed8181ecc054563e4827bc6624dbfb2c8c77695b8d4d7998ecc20b7bed6ad96374d47e8b49a804c1d859fa1f974575bc0f241f176bbdb0687504fd41ece46cbda02dc3c6c260f93ecb3173cc8f8206ffdb3009beadbfb132a49a47ad697b9a384d1d15b0a5b2b2a6678502bb9fff3b6457f43a4e66de0f51b56551b9814fdcc2b0", 0xdb}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") [ 964.557524][ C1] net_ratelimit: 22 callbacks suppressed [ 964.557533][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 964.569009][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 964.574833][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 964.580621][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:06:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readv(0xffffffffffffffff, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000600)=""/188, 0xbc}], 0x2) r1 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x15, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) 14:06:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readv(0xffffffffffffffff, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000600)=""/188, 0xbc}], 0x2) r1 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x15, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) 14:06:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) [ 964.797525][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 964.803344][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 14:06:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 14:06:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) 14:06:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0xb0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0xb0}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 14:06:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140)="8b745b913a42ac", 0x0}, 0x18) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:06:37 executing program 3: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000300)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRESOCT=r1], 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x92) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='statm\x00') ioctl$BLKDISCARD(r3, 0x1277, &(0x7f00000003c0)=0x7) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0xa2, &(0x7f0000ffd000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r6 = shmget$private(0x0, 0x3000, 0x562, &(0x7f0000ffd000/0x3000)=nil) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000200)={0x73, @loopback, 0x4e24, 0x3, 'rr\x00', 0xa, 0x1, 0x54}, 0x2c) openat$dsp(0xffffffffffffff9c, 0x0, 0x440, 0x0) shmat(r6, &(0x7f0000ffb000/0x3000)=nil, 0x2000) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000ebff000000be68aa43ac4f250900000000000000c1eb81c50f028a425a9d48aa287bbb4b5f8c9f0884265e145e6e27e20fc2407b8abd8a16b248424a0355aa37540125d7646c3599b3dc32c3888fa521cc9eb3ae9f33363de1e0295bfbfe8842e65267570aad39662981f840855dc480b9889e0a76d7da71220248bec6a537c30445e95b9700e513cfac4346c1eb09a7"], 0x1, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000001c0)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000240)={0x20, 0x100000001}) sendfile(r1, r0, &(0x7f0000001a40), 0x7fff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsgid(0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:06:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000140)="8b745b913a42ac", 0x0}, 0x18) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 965.757604][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 965.773918][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 965.847528][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 965.853381][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:06:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0xb0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0xb0}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") [ 966.418232][T28022] syz-executor.3 (28022) used greatest stack depth: 22112 bytes left 14:06:38 executing program 3: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000300)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRESOCT=r1], 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x92) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='statm\x00') ioctl$BLKDISCARD(r3, 0x1277, &(0x7f00000003c0)=0x7) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0xa2, &(0x7f0000ffd000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r6 = shmget$private(0x0, 0x3000, 0x562, &(0x7f0000ffd000/0x3000)=nil) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000200)={0x73, @loopback, 0x4e24, 0x3, 'rr\x00', 0xa, 0x1, 0x54}, 0x2c) openat$dsp(0xffffffffffffff9c, 0x0, 0x440, 0x0) shmat(r6, &(0x7f0000ffb000/0x3000)=nil, 0x2000) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000ebff000000be68aa43ac4f250900000000000000c1eb81c50f028a425a9d48aa287bbb4b5f8c9f0884265e145e6e27e20fc2407b8abd8a16b248424a0355aa37540125d7646c3599b3dc32c3888fa521cc9eb3ae9f33363de1e0295bfbfe8842e65267570aad39662981f840855dc480b9889e0a76d7da71220248bec6a537c30445e95b9700e513cfac4346c1eb09a7"], 0x1, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000001c0)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000240)={0x20, 0x100000001}) sendfile(r1, r0, &(0x7f0000001a40), 0x7fff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsgid(0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:06:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readv(0xffffffffffffffff, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000600)=""/188, 0xbc}], 0x2) r1 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x15, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) 14:06:40 executing program 2: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000300)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRESOCT=r1], 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x92) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='statm\x00') ioctl$BLKDISCARD(r3, 0x1277, &(0x7f00000003c0)=0x7) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0xa2, &(0x7f0000ffd000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r6 = shmget$private(0x0, 0x3000, 0x562, &(0x7f0000ffd000/0x3000)=nil) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000200)={0x73, @loopback, 0x4e24, 0x3, 'rr\x00', 0xa, 0x1, 0x54}, 0x2c) openat$dsp(0xffffffffffffff9c, 0x0, 0x440, 0x0) shmat(r6, &(0x7f0000ffb000/0x3000)=nil, 0x2000) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000ebff000000be68aa43ac4f250900000000000000c1eb81c50f028a425a9d48aa287bbb4b5f8c9f0884265e145e6e27e20fc2407b8abd8a16b248424a0355aa37540125d7646c3599b3dc32c3888fa521cc9eb3ae9f33363de1e0295bfbfe8842e65267570aad39662981f840855dc480b9889e0a76d7da71220248bec6a537c30445e95b9700e513cfac4346c1eb09a7"], 0x1, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000001c0)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000240)={0x20, 0x100000001}) sendfile(r1, r0, &(0x7f0000001a40), 0x7fff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsgid(0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:06:40 executing program 3: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000300)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRESOCT=r1], 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x92) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='statm\x00') ioctl$BLKDISCARD(r3, 0x1277, &(0x7f00000003c0)=0x7) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0xa2, &(0x7f0000ffd000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r6 = shmget$private(0x0, 0x3000, 0x562, &(0x7f0000ffd000/0x3000)=nil) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000200)={0x73, @loopback, 0x4e24, 0x3, 'rr\x00', 0xa, 0x1, 0x54}, 0x2c) openat$dsp(0xffffffffffffff9c, 0x0, 0x440, 0x0) shmat(r6, &(0x7f0000ffb000/0x3000)=nil, 0x2000) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000ebff000000be68aa43ac4f250900000000000000c1eb81c50f028a425a9d48aa287bbb4b5f8c9f0884265e145e6e27e20fc2407b8abd8a16b248424a0355aa37540125d7646c3599b3dc32c3888fa521cc9eb3ae9f33363de1e0295bfbfe8842e65267570aad39662981f840855dc480b9889e0a76d7da71220248bec6a537c30445e95b9700e513cfac4346c1eb09a7"], 0x1, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000001c0)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000240)={0x20, 0x100000001}) sendfile(r1, r0, &(0x7f0000001a40), 0x7fff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsgid(0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:06:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readv(0xffffffffffffffff, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000600)=""/188, 0xbc}], 0x2) r1 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x15, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) 14:06:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0xb0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0xb0}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") [ 968.419923][T28057] FS-Cache: Duplicate cookie detected [ 968.425535][T28057] FS-Cache: O-cookie c=000000002171747d [p=00000000b4e85565 fl=222 nc=0 na=1] [ 968.434866][T28057] FS-Cache: O-cookie d=00000000e5b9215e n=000000005c746145 [ 968.442353][T28057] FS-Cache: O-key=[10] '0200020000a07f000008' [ 968.448876][T28057] FS-Cache: N-cookie c=000000002aebfb11 [p=00000000b4e85565 fl=2 nc=0 na=1] [ 968.457786][T28057] FS-Cache: N-cookie d=00000000e5b9215e n=00000000ad7efe86 [ 968.465173][T28057] FS-Cache: N-key=[10] '0200020000a07f000008' 14:06:40 executing program 1: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000300)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRESOCT=r1], 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x92) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='statm\x00') ioctl$BLKDISCARD(r3, 0x1277, &(0x7f00000003c0)=0x7) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0xa2, &(0x7f0000ffd000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r6 = shmget$private(0x0, 0x3000, 0x562, &(0x7f0000ffd000/0x3000)=nil) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000200)={0x73, @loopback, 0x4e24, 0x3, 'rr\x00', 0xa, 0x1, 0x54}, 0x2c) openat$dsp(0xffffffffffffff9c, 0x0, 0x440, 0x0) shmat(r6, &(0x7f0000ffb000/0x3000)=nil, 0x2000) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000ebff000000be68aa43ac4f250900000000000000c1eb81c50f028a425a9d48aa287bbb4b5f8c9f0884265e145e6e27e20fc2407b8abd8a16b248424a0355aa37540125d7646c3599b3dc32c3888fa521cc9eb3ae9f33363de1e0295bfbfe8842e65267570aad39662981f840855dc480b9889e0a76d7da71220248bec6a537c30445e95b9700e513cfac4346c1eb09a7"], 0x1, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000001c0)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000240)={0x20, 0x100000001}) sendfile(r1, r0, &(0x7f0000001a40), 0x7fff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsgid(0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:06:41 executing program 2: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000300)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRESOCT=r1], 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x92) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='statm\x00') ioctl$BLKDISCARD(r3, 0x1277, &(0x7f00000003c0)=0x7) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0xa2, &(0x7f0000ffd000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r6 = shmget$private(0x0, 0x3000, 0x562, &(0x7f0000ffd000/0x3000)=nil) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000200)={0x73, @loopback, 0x4e24, 0x3, 'rr\x00', 0xa, 0x1, 0x54}, 0x2c) openat$dsp(0xffffffffffffff9c, 0x0, 0x440, 0x0) shmat(r6, &(0x7f0000ffb000/0x3000)=nil, 0x2000) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000ebff000000be68aa43ac4f250900000000000000c1eb81c50f028a425a9d48aa287bbb4b5f8c9f0884265e145e6e27e20fc2407b8abd8a16b248424a0355aa37540125d7646c3599b3dc32c3888fa521cc9eb3ae9f33363de1e0295bfbfe8842e65267570aad39662981f840855dc480b9889e0a76d7da71220248bec6a537c30445e95b9700e513cfac4346c1eb09a7"], 0x1, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000001c0)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000240)={0x20, 0x100000001}) sendfile(r1, r0, &(0x7f0000001a40), 0x7fff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsgid(0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 968.834897][T28057] syz-executor.3 (28057) used greatest stack depth: 21920 bytes left 14:06:41 executing program 3: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000300)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRESOCT=r1], 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x92) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='statm\x00') ioctl$BLKDISCARD(r3, 0x1277, &(0x7f00000003c0)=0x7) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0xa2, &(0x7f0000ffd000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r6 = shmget$private(0x0, 0x3000, 0x562, &(0x7f0000ffd000/0x3000)=nil) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000200)={0x73, @loopback, 0x4e24, 0x3, 'rr\x00', 0xa, 0x1, 0x54}, 0x2c) openat$dsp(0xffffffffffffff9c, 0x0, 0x440, 0x0) shmat(r6, &(0x7f0000ffb000/0x3000)=nil, 0x2000) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000ebff000000be68aa43ac4f250900000000000000c1eb81c50f028a425a9d48aa287bbb4b5f8c9f0884265e145e6e27e20fc2407b8abd8a16b248424a0355aa37540125d7646c3599b3dc32c3888fa521cc9eb3ae9f33363de1e0295bfbfe8842e65267570aad39662981f840855dc480b9889e0a76d7da71220248bec6a537c30445e95b9700e513cfac4346c1eb09a7"], 0x1, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000001c0)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000240)={0x20, 0x100000001}) sendfile(r1, r0, &(0x7f0000001a40), 0x7fff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsgid(0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:06:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0xb0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0xb0}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") [ 969.478415][T28088] FS-Cache: Duplicate cookie detected [ 969.484057][T28088] FS-Cache: O-cookie c=00000000359000b1 [p=00000000b4e85565 fl=222 nc=0 na=1] [ 969.493283][T28088] FS-Cache: O-cookie d=00000000e5b9215e n=0000000092e0aee3 [ 969.501817][T28088] FS-Cache: O-key=[10] '0200020000a07f000008' [ 969.508505][T28088] FS-Cache: N-cookie c=00000000493783ae [p=00000000b4e85565 fl=2 nc=0 na=1] [ 969.517312][T28088] FS-Cache: N-cookie d=00000000e5b9215e n=00000000d0848e09 [ 969.524828][T28088] FS-Cache: N-key=[10] '0200020000a07f000008' 14:06:41 executing program 1: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000300)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRESOCT=r1], 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x92) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='statm\x00') ioctl$BLKDISCARD(r3, 0x1277, &(0x7f00000003c0)=0x7) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0xa2, &(0x7f0000ffd000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r6 = shmget$private(0x0, 0x3000, 0x562, &(0x7f0000ffd000/0x3000)=nil) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000200)={0x73, @loopback, 0x4e24, 0x3, 'rr\x00', 0xa, 0x1, 0x54}, 0x2c) openat$dsp(0xffffffffffffff9c, 0x0, 0x440, 0x0) shmat(r6, &(0x7f0000ffb000/0x3000)=nil, 0x2000) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000ebff000000be68aa43ac4f250900000000000000c1eb81c50f028a425a9d48aa287bbb4b5f8c9f0884265e145e6e27e20fc2407b8abd8a16b248424a0355aa37540125d7646c3599b3dc32c3888fa521cc9eb3ae9f33363de1e0295bfbfe8842e65267570aad39662981f840855dc480b9889e0a76d7da71220248bec6a537c30445e95b9700e513cfac4346c1eb09a7"], 0x1, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000001c0)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000240)={0x20, 0x100000001}) sendfile(r1, r0, &(0x7f0000001a40), 0x7fff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsgid(0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:06:41 executing program 2: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000300)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRESOCT=r1], 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x92) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='statm\x00') ioctl$BLKDISCARD(r3, 0x1277, &(0x7f00000003c0)=0x7) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0xa2, &(0x7f0000ffd000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r6 = shmget$private(0x0, 0x3000, 0x562, &(0x7f0000ffd000/0x3000)=nil) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000200)={0x73, @loopback, 0x4e24, 0x3, 'rr\x00', 0xa, 0x1, 0x54}, 0x2c) openat$dsp(0xffffffffffffff9c, 0x0, 0x440, 0x0) shmat(r6, &(0x7f0000ffb000/0x3000)=nil, 0x2000) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000ebff000000be68aa43ac4f250900000000000000c1eb81c50f028a425a9d48aa287bbb4b5f8c9f0884265e145e6e27e20fc2407b8abd8a16b248424a0355aa37540125d7646c3599b3dc32c3888fa521cc9eb3ae9f33363de1e0295bfbfe8842e65267570aad39662981f840855dc480b9889e0a76d7da71220248bec6a537c30445e95b9700e513cfac4346c1eb09a7"], 0x1, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000001c0)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000240)={0x20, 0x100000001}) sendfile(r1, r0, &(0x7f0000001a40), 0x7fff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsgid(0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:06:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000380)="2ef243140091cd806969ef69dc00d9c4a2d1920cec40f7d9ab39fd5bf9e2f9c4615054700f66f30f2aebc4674eff701818f4a94df56f4049f2568f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c440f79d00f9a9003000000c462d9295805730f5726400f0d18c401fe5ff6e7df0fefb3000000005e4864f40f1a12e1") [ 970.253568][T28107] FS-Cache: Duplicate cookie detected [ 970.259349][T28107] FS-Cache: O-cookie c=0000000053badb0a [p=00000000b4e85565 fl=222 nc=0 na=1] [ 970.268592][T28107] FS-Cache: O-cookie d=00000000e5b9215e n=00000000a630a5a7 [ 970.275929][T28107] FS-Cache: O-key=[10] '0200020000a07f000008' [ 970.282643][T28107] FS-Cache: N-cookie c=000000005fba82e1 [p=00000000b4e85565 fl=2 nc=0 na=1] [ 970.291469][T28107] FS-Cache: N-cookie d=00000000e5b9215e n=0000000039e21e25 [ 970.298998][T28107] FS-Cache: N-key=[10] '0200020000a07f000008' 14:06:43 executing program 1: munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000000300)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r0, @ANYRESOCT=r1], 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x92) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='statm\x00') ioctl$BLKDISCARD(r3, 0x1277, &(0x7f00000003c0)=0x7) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0xa2, &(0x7f0000ffd000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, 0x0) r6 = shmget$private(0x0, 0x3000, 0x562, &(0x7f0000ffd000/0x3000)=nil) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000200)={0x73, @loopback, 0x4e24, 0x3, 'rr\x00', 0xa, 0x1, 0x54}, 0x2c) openat$dsp(0xffffffffffffff9c, 0x0, 0x440, 0x0) shmat(r6, &(0x7f0000ffb000/0x3000)=nil, 0x2000) msgsnd(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000ebff000000be68aa43ac4f250900000000000000c1eb81c50f028a425a9d48aa287bbb4b5f8c9f0884265e145e6e27e20fc2407b8abd8a16b248424a0355aa37540125d7646c3599b3dc32c3888fa521cc9eb3ae9f33363de1e0295bfbfe8842e65267570aad39662981f840855dc480b9889e0a76d7da71220248bec6a537c30445e95b9700e513cfac4346c1eb09a7"], 0x1, 0x0) clone(0x4000, &(0x7f0000000380), 0x0, 0x0, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r7, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000001c0)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000240)={0x20, 0x100000001}) sendfile(r1, r0, &(0x7f0000001a40), 0x7fff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setfsgid(0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:06:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x8082, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000100), 0x2) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000080), 0x2) 14:06:43 executing program 2: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000002c0)=ANY=[@ANYBLOB]) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x60101, 0x0) ioctl$TCSETS(r0, 0x80045438, &(0x7f0000000040)={0x2, 0x71a8000000000000, 0x0, 0x0, 0x4000000014}) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) gettid() r1 = openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x20000081) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r2, &(0x7f00000005c0)={0xa0, 0x0, 0x0, {{0x5, 0x2, 0x0, 0x0, 0x0, 0xfff, {0x5, 0x80000001, 0x807c, 0x6, 0x0, 0x2, 0x0, 0x0, 0xcb1}}}}, 0xa0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000500)) close(r2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000880)=ANY=[], 0x0) 14:06:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readv(0xffffffffffffffff, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000600)=""/188, 0xbc}], 0x2) r1 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x15, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1b, 0x0, 0x0) 14:06:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000380)="2ef243140091cd806969ef69dc00d9c4a2d1920cec40f7d9ab39fd5bf9e2f9c4615054700f66f30f2aebc4674eff701818f4a94df56f4049f2568f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c440f79d00f9a9003000000c462d9295805730f5726400f0d18c401fe5ff6e7df0fefb3000000005e4864f40f1a12e1") 14:06:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x14, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) [ 971.129140][T28135] misc userio: Can't change port type on an already running userio instance 14:06:43 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) socket$inet6(0xa, 0x3, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x4020800) mmap(&(0x7f00009af000/0x1000)=nil, 0x1000, 0x3, 0x2111, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x2000000000003a) accept(r2, &(0x7f0000000240)=@xdp, &(0x7f0000000200)=0x66) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x3) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x2, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$TIOCEXCL(r0, 0x540c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000003c0)='f2fs\x00', 0x0, &(0x7f0000000000)) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cachefiles\x00', 0x80003, 0x0) 14:06:43 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) socket$inet6(0xa, 0x3, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x4020800) mmap(&(0x7f00009af000/0x1000)=nil, 0x1000, 0x3, 0x2111, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x2000000000003a) accept(r2, &(0x7f0000000240)=@xdp, &(0x7f0000000200)=0x66) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x3) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x2, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$TIOCEXCL(r0, 0x540c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000003c0)='f2fs\x00', 0x0, &(0x7f0000000000)) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cachefiles\x00', 0x80003, 0x0) 14:06:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000340)=@req3, 0x1c) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:06:43 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) socket$inet6(0xa, 0x3, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x4020800) mmap(&(0x7f00009af000/0x1000)=nil, 0x1000, 0x3, 0x2111, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x2000000000003a) accept(r2, &(0x7f0000000240)=@xdp, &(0x7f0000000200)=0x66) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x3) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x2, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$TIOCEXCL(r0, 0x540c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000003c0)='f2fs\x00', 0x0, &(0x7f0000000000)) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cachefiles\x00', 0x80003, 0x0) 14:06:43 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x2) socket$inet6(0xa, 0x3, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x4020800) mmap(&(0x7f00009af000/0x1000)=nil, 0x1000, 0x3, 0x2111, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x2000000000003a) accept(r2, &(0x7f0000000240)=@xdp, &(0x7f0000000200)=0x66) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x3) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x2, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$TIOCEXCL(r0, 0x540c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f00000003c0)='f2fs\x00', 0x0, &(0x7f0000000000)) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cachefiles\x00', 0x80003, 0x0) 14:06:43 executing program 0: syz_execute_func(&(0x7f0000000180)="b0b691420d29d0d05a2eab5b4b4be2f9e2c7a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x4, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") [ 971.895377][T28132] syz-executor.1 (28132) used greatest stack depth: 21824 bytes left 14:06:44 executing program 1: syz_execute_func(&(0x7f00000000c0)="b11b91cd801b69696c69dc00d9d9d0c44139fd5bf9c7c7e4c653fb0fc4014c58c4a1e96be7c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c36645c4c1e173fb65f1400fae28787c3e460f569f000000003ef0954200fcc401fe5ff6c4a27d33e4646736676666430fefb3000000000804f4c4837d1118fbc40213f5930a0000000013a4001369879f000000fe") 14:06:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x8, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f00000002c0)="39000000140081ae00002c000500018701b40b7a12fc84546fabcae5e54f7e0592616652e285af71583c7d06a6580e883795c0c54c1960b89c", 0x39}], 0x1}, 0x0) syz_open_dev$adsp(0x0, 0x1, 0x4040) 14:06:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000380)="2ef243140091cd806969ef69dc00d9c4a2d1920cec40f7d9ab39fd5bf9e2f9c4615054700f66f30f2aebc4674eff701818f4a94df56f4049f2568f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c440f79d00f9a9003000000c462d9295805730f5726400f0d18c401fe5ff6e7df0fefb3000000005e4864f40f1a12e1") 14:06:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x8, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f00000002c0)="39000000140081ae00002c000500018701b40b7a12fc84546fabcae5e54f7e0592616652e285af71583c7d06a6580e883795c0c54c1960b89c", 0x39}], 0x1}, 0x0) syz_open_dev$adsp(0x0, 0x1, 0x4040) 14:06:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$rtc(0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:06:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000340)=@req3, 0x1c) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:06:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1c3c1207849bd070") syz_execute_func(&(0x7f0000000180)="64f341358034000091e004f8ab5a4be2f9440f0fa63ade00009766439a0f1b3af63af6264633c46129f44a000f181ac6c63a0a0a8f482ca2d332092d09670978e2d10fe47807c441bd555a7a731176622640bd4f0c66418fc978e2a373940000c4e275b71e73d4abf3adc462f9e7e565f20f5fce362b66450f9acb02020fe51bc4020d16e847e00d42dc9e001000000400c8c13c1584a15daa5daa38073066460f74f04356ededeb0d2c00a4c4c4c20fb0c20fb084610f01c4430fba2aee8b41ca676760c4627d980c582e97c4a27921fb") 14:06:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x8, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f00000002c0)="39000000140081ae00002c000500018701b40b7a12fc84546fabcae5e54f7e0592616652e285af71583c7d06a6580e883795c0c54c1960b89c", 0x39}], 0x1}, 0x0) syz_open_dev$adsp(0x0, 0x1, 0x4040) 14:06:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$rtc(0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:06:44 executing program 0: syz_execute_func(&(0x7f0000000180)="b0b691420d29d0d05a2eab5b4b4be2f9e2c7a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x4, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:06:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x8, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f00000002c0)="39000000140081ae00002c000500018701b40b7a12fc84546fabcae5e54f7e0592616652e285af71583c7d06a6580e883795c0c54c1960b89c", 0x39}], 0x1}, 0x0) syz_open_dev$adsp(0x0, 0x1, 0x4040) 14:06:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$rtc(0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:06:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$rtc(0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:06:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$rtc(0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:06:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000380)="2ef243140091cd806969ef69dc00d9c4a2d1920cec40f7d9ab39fd5bf9e2f9c4615054700f66f30f2aebc4674eff701818f4a94df56f4049f2568f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c440f79d00f9a9003000000c462d9295805730f5726400f0d18c401fe5ff6e7df0fefb3000000005e4864f40f1a12e1") 14:06:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$rtc(0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:06:45 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 14:06:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000340)=@req3, 0x1c) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 14:06:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xb, 0x7}]}}}]}, 0x3c}}, 0x0) 14:06:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$rtc(0x0, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0xc0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:06:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1c3c1207849bd070") syz_execute_func(&(0x7f0000000180)="64f341358034000091e004f8ab5a4be2f9440f0fa63ade00009766439a0f1b3af63af6264633c46129f44a000f181ac6c63a0a0a8f482ca2d332092d09670978e2d10fe47807c441bd555a7a731176622640bd4f0c66418fc978e2a373940000c4e275b71e73d4abf3adc462f9e7e565f20f5fce362b66450f9acb02020fe51bc4020d16e847e00d42dc9e001000000400c8c13c1584a15daa5daa38073066460f74f04356ededeb0d2c00a4c4c4c20fb0c20fb084610f01c4430fba2aee8b41ca676760c4627d980c582e97c4a27921fb") 14:06:45 executing program 0: syz_execute_func(&(0x7f0000000180)="b0b691420d29d0d05a2eab5b4b4be2f9e2c7a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x4, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") [ 973.785164][T28248] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 14:06:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000380)="0adc1f123c123f319bd070") add_key(0x0, 0x0, &(0x7f0000000180)="476eb9350d9d16d8e72ddfb4f9e44e9862e850947cdc481474ee76752464bf366d80e3b14c9135e946af70502479c9f4b80dea1d109bc9fd7c7dae3163addfeac258d8e2ebbb08310b", 0x49, 0xfffffffffffffff8) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0f81014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xb, 0x7}]}}}]}, 0x3c}}, 0x0) 14:06:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000340)=@req3, 0x1c) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 973.984987][T28264] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 14:06:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xb, 0x7}]}}}]}, 0x3c}}, 0x0) [ 974.240577][T28271] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 14:06:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f409bd070") syz_execute_func(&(0x7f0000000600)="911b1d0400000000d9d0d0ab39fd5bf9e2f9c42259bd672ec1f9a2b02cee014cb63a3a011958b55c67224166e10e3ef0862a6363ea8989f2460f58d6ff819f558dc3d166c454e1e12e450f01d966450f3a440e32ffffdd9a1100008c7c7c420fda012e6481da0b0000800f62d1c60174d86e07f6e1f114e2ccccccce6736676666430fefb300000000cfc4e1fd6fe8e847395460000058639494a141d2e8") 14:06:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xb, 0x7}]}}}]}, 0x3c}}, 0x0) [ 974.481319][T28277] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 14:06:46 executing program 1: clock_gettime(0xb, &(0x7f00000002c0)) 14:06:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f60000000000000000d6f60a6506f5dc609e4f23033834e542cb68f6aee3fd325b48ff421730ed06654656ddc1", 0x65}], 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1c3c1207849bd070") syz_execute_func(&(0x7f0000000180)="64f341358034000091e004f8ab5a4be2f9440f0fa63ade00009766439a0f1b3af63af6264633c46129f44a000f181ac6c63a0a0a8f482ca2d332092d09670978e2d10fe47807c441bd555a7a731176622640bd4f0c66418fc978e2a373940000c4e275b71e73d4abf3adc462f9e7e565f20f5fce362b66450f9acb02020fe51bc4020d16e847e00d42dc9e001000000400c8c13c1584a15daa5daa38073066460f74f04356ededeb0d2c00a4c4c4c20fb0c20fb084610f01c4430fba2aee8b41ca676760c4627d980c582e97c4a27921fb") 14:06:46 executing program 4: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x7) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) set_robust_list(&(0x7f00000001c0)={0x0, 0xdc}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, r3, 0x404, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x2610680884634dea) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2002000, 0x1e, r1, 0x400000000000) r4 = memfd_create(&(0x7f0000000c80)='[trust\x03\x00\x00\x00', 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r2, r4, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="d6000000750100cb1f9dac80d39e492a1ea25cc5597a44ddfd1a7d423903f609ac679f12c27a1e6096ea9ec54bc3b63b55f987cc54c1142ba4495a241bb2ed1d7a1f77bd43c8333383f50b241e99c778134224f8e1066052490bcfe5f7cd7728688fbe1acc8d693f91fa28fd430e917dedca999bc246f45f5adc2f2ee8428f1085622d8bff0ebc877b31429ff3954521c9fe628bf6f809b1c7b92533fc6cd1c4bf5a2c2743684b4fa0e3f57fb0f07f8cc9d37885cc38ef088f5689fc1e22166436b39436912cbe5d7efd55b23efa0dfd35d098b472bb111ce6c683cd0377b380115af9"], 0xe3) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x81, 0x0) close(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 14:06:47 executing program 4: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x7) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) set_robust_list(&(0x7f00000001c0)={0x0, 0xdc}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, r3, 0x404, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x2610680884634dea) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2002000, 0x1e, r1, 0x400000000000) r4 = memfd_create(&(0x7f0000000c80)='[trust\x03\x00\x00\x00', 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r2, r4, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="d6000000750100cb1f9dac80d39e492a1ea25cc5597a44ddfd1a7d423903f609ac679f12c27a1e6096ea9ec54bc3b63b55f987cc54c1142ba4495a241bb2ed1d7a1f77bd43c8333383f50b241e99c778134224f8e1066052490bcfe5f7cd7728688fbe1acc8d693f91fa28fd430e917dedca999bc246f45f5adc2f2ee8428f1085622d8bff0ebc877b31429ff3954521c9fe628bf6f809b1c7b92533fc6cd1c4bf5a2c2743684b4fa0e3f57fb0f07f8cc9d37885cc38ef088f5689fc1e22166436b39436912cbe5d7efd55b23efa0dfd35d098b472bb111ce6c683cd0377b380115af9"], 0xe3) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x81, 0x0) close(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 14:06:48 executing program 0: syz_execute_func(&(0x7f0000000180)="b0b691420d29d0d05a2eab5b4b4be2f9e2c7a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x4, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:06:48 executing program 2: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x7) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) set_robust_list(&(0x7f00000001c0)={0x0, 0xdc}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, r3, 0x404, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x2610680884634dea) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2002000, 0x1e, r1, 0x400000000000) r4 = memfd_create(&(0x7f0000000c80)='[trust\x03\x00\x00\x00', 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r2, r4, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="d6000000750100cb1f9dac80d39e492a1ea25cc5597a44ddfd1a7d423903f609ac679f12c27a1e6096ea9ec54bc3b63b55f987cc54c1142ba4495a241bb2ed1d7a1f77bd43c8333383f50b241e99c778134224f8e1066052490bcfe5f7cd7728688fbe1acc8d693f91fa28fd430e917dedca999bc246f45f5adc2f2ee8428f1085622d8bff0ebc877b31429ff3954521c9fe628bf6f809b1c7b92533fc6cd1c4bf5a2c2743684b4fa0e3f57fb0f07f8cc9d37885cc38ef088f5689fc1e22166436b39436912cbe5d7efd55b23efa0dfd35d098b472bb111ce6c683cd0377b380115af9"], 0xe3) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x81, 0x0) close(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 14:06:48 executing program 4: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x7) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) set_robust_list(&(0x7f00000001c0)={0x0, 0xdc}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, r3, 0x404, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x2610680884634dea) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2002000, 0x1e, r1, 0x400000000000) r4 = memfd_create(&(0x7f0000000c80)='[trust\x03\x00\x00\x00', 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r2, r4, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="d6000000750100cb1f9dac80d39e492a1ea25cc5597a44ddfd1a7d423903f609ac679f12c27a1e6096ea9ec54bc3b63b55f987cc54c1142ba4495a241bb2ed1d7a1f77bd43c8333383f50b241e99c778134224f8e1066052490bcfe5f7cd7728688fbe1acc8d693f91fa28fd430e917dedca999bc246f45f5adc2f2ee8428f1085622d8bff0ebc877b31429ff3954521c9fe628bf6f809b1c7b92533fc6cd1c4bf5a2c2743684b4fa0e3f57fb0f07f8cc9d37885cc38ef088f5689fc1e22166436b39436912cbe5d7efd55b23efa0dfd35d098b472bb111ce6c683cd0377b380115af9"], 0xe3) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x81, 0x0) close(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 14:06:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f409bd070") syz_execute_func(&(0x7f0000000600)="911b1d0400000000d9d0d0ab39fd5bf9e2f9c42259bd672ec1f9a2b02cee014cb63a3a011958b55c67224166e10e3ef0862a6363ea8989f2460f58d6ff819f558dc3d166c454e1e12e450f01d966450f3a440e32ffffdd9a1100008c7c7c420fda012e6481da0b0000800f62d1c60174d86e07f6e1f114e2ccccccce6736676666430fefb300000000cfc4e1fd6fe8e847395460000058639494a141d2e8") 14:06:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1c3c1207849bd070") syz_execute_func(&(0x7f0000000180)="64f341358034000091e004f8ab5a4be2f9440f0fa63ade00009766439a0f1b3af63af6264633c46129f44a000f181ac6c63a0a0a8f482ca2d332092d09670978e2d10fe47807c441bd555a7a731176622640bd4f0c66418fc978e2a373940000c4e275b71e73d4abf3adc462f9e7e565f20f5fce362b66450f9acb02020fe51bc4020d16e847e00d42dc9e001000000400c8c13c1584a15daa5daa38073066460f74f04356ededeb0d2c00a4c4c4c20fb0c20fb084610f01c4430fba2aee8b41ca676760c4627d980c582e97c4a27921fb") 14:06:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f60000000000000000d6f60a6506f5dc609e4f23033834e542cb68f6aee3fd325b48ff421730ed06654656ddc1", 0x65}], 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:48 executing program 4: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x7) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) set_robust_list(&(0x7f00000001c0)={0x0, 0xdc}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, r3, 0x404, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x2610680884634dea) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2002000, 0x1e, r1, 0x400000000000) r4 = memfd_create(&(0x7f0000000c80)='[trust\x03\x00\x00\x00', 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r2, r4, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="d6000000750100cb1f9dac80d39e492a1ea25cc5597a44ddfd1a7d423903f609ac679f12c27a1e6096ea9ec54bc3b63b55f987cc54c1142ba4495a241bb2ed1d7a1f77bd43c8333383f50b241e99c778134224f8e1066052490bcfe5f7cd7728688fbe1acc8d693f91fa28fd430e917dedca999bc246f45f5adc2f2ee8428f1085622d8bff0ebc877b31429ff3954521c9fe628bf6f809b1c7b92533fc6cd1c4bf5a2c2743684b4fa0e3f57fb0f07f8cc9d37885cc38ef088f5689fc1e22166436b39436912cbe5d7efd55b23efa0dfd35d098b472bb111ce6c683cd0377b380115af9"], 0xe3) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x81, 0x0) close(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 14:06:48 executing program 2: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x7) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) set_robust_list(&(0x7f00000001c0)={0x0, 0xdc}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, r3, 0x404, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x2610680884634dea) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2002000, 0x1e, r1, 0x400000000000) r4 = memfd_create(&(0x7f0000000c80)='[trust\x03\x00\x00\x00', 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r2, r4, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="d6000000750100cb1f9dac80d39e492a1ea25cc5597a44ddfd1a7d423903f609ac679f12c27a1e6096ea9ec54bc3b63b55f987cc54c1142ba4495a241bb2ed1d7a1f77bd43c8333383f50b241e99c778134224f8e1066052490bcfe5f7cd7728688fbe1acc8d693f91fa28fd430e917dedca999bc246f45f5adc2f2ee8428f1085622d8bff0ebc877b31429ff3954521c9fe628bf6f809b1c7b92533fc6cd1c4bf5a2c2743684b4fa0e3f57fb0f07f8cc9d37885cc38ef088f5689fc1e22166436b39436912cbe5d7efd55b23efa0dfd35d098b472bb111ce6c683cd0377b380115af9"], 0xe3) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x81, 0x0) close(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 14:06:48 executing program 2: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x7) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) set_robust_list(&(0x7f00000001c0)={0x0, 0xdc}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, r3, 0x404, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x2610680884634dea) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2002000, 0x1e, r1, 0x400000000000) r4 = memfd_create(&(0x7f0000000c80)='[trust\x03\x00\x00\x00', 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r2, r4, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="d6000000750100cb1f9dac80d39e492a1ea25cc5597a44ddfd1a7d423903f609ac679f12c27a1e6096ea9ec54bc3b63b55f987cc54c1142ba4495a241bb2ed1d7a1f77bd43c8333383f50b241e99c778134224f8e1066052490bcfe5f7cd7728688fbe1acc8d693f91fa28fd430e917dedca999bc246f45f5adc2f2ee8428f1085622d8bff0ebc877b31429ff3954521c9fe628bf6f809b1c7b92533fc6cd1c4bf5a2c2743684b4fa0e3f57fb0f07f8cc9d37885cc38ef088f5689fc1e22166436b39436912cbe5d7efd55b23efa0dfd35d098b472bb111ce6c683cd0377b380115af9"], 0xe3) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x81, 0x0) close(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 14:06:48 executing program 4: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x7) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) set_robust_list(&(0x7f00000001c0)={0x0, 0xdc}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, r3, 0x404, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x2610680884634dea) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2002000, 0x1e, r1, 0x400000000000) r4 = memfd_create(&(0x7f0000000c80)='[trust\x03\x00\x00\x00', 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r2, r4, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="d6000000750100cb1f9dac80d39e492a1ea25cc5597a44ddfd1a7d423903f609ac679f12c27a1e6096ea9ec54bc3b63b55f987cc54c1142ba4495a241bb2ed1d7a1f77bd43c8333383f50b241e99c778134224f8e1066052490bcfe5f7cd7728688fbe1acc8d693f91fa28fd430e917dedca999bc246f45f5adc2f2ee8428f1085622d8bff0ebc877b31429ff3954521c9fe628bf6f809b1c7b92533fc6cd1c4bf5a2c2743684b4fa0e3f57fb0f07f8cc9d37885cc38ef088f5689fc1e22166436b39436912cbe5d7efd55b23efa0dfd35d098b472bb111ce6c683cd0377b380115af9"], 0xe3) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x81, 0x0) close(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 14:06:48 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 14:06:48 executing program 4: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x7) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) set_robust_list(&(0x7f00000001c0)={0x0, 0xdc}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, r3, 0x404, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x2610680884634dea) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2002000, 0x1e, r1, 0x400000000000) r4 = memfd_create(&(0x7f0000000c80)='[trust\x03\x00\x00\x00', 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r2, r4, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="d6000000750100cb1f9dac80d39e492a1ea25cc5597a44ddfd1a7d423903f609ac679f12c27a1e6096ea9ec54bc3b63b55f987cc54c1142ba4495a241bb2ed1d7a1f77bd43c8333383f50b241e99c778134224f8e1066052490bcfe5f7cd7728688fbe1acc8d693f91fa28fd430e917dedca999bc246f45f5adc2f2ee8428f1085622d8bff0ebc877b31429ff3954521c9fe628bf6f809b1c7b92533fc6cd1c4bf5a2c2743684b4fa0e3f57fb0f07f8cc9d37885cc38ef088f5689fc1e22166436b39436912cbe5d7efd55b23efa0dfd35d098b472bb111ce6c683cd0377b380115af9"], 0xe3) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x81, 0x0) close(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) [ 976.659797][T28334] binder_alloc: 28333: binder_alloc_buf failed to map page at 20002000 in userspace [ 976.681129][T28334] binder: 28333:28334 transaction failed 29201/-12, size 0-12288 line 3157 [ 976.730779][ T7616] binder: undelivered TRANSACTION_ERROR: 29201 14:06:49 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfd, &(0x7f0000000080)) 14:06:49 executing program 2: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}]}, 0x20}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000500)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015d1ab38fd5bf9e2f9660f3a0fae5e090000bac7e430305849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f340ae65657c7c730f8052043833fe8f2e2e263636410f2e5c647546d9f8fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:06:49 executing program 4: r0 = mq_open(&(0x7f0000112000)='eth0\x00', 0x42, 0x0, 0x0) pipe(0x0) socket$inet6(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000200)=0x7) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) set_robust_list(&(0x7f00000001c0)={0x0, 0xdc}, 0x18) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000000)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, r3, 0x404, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x2610680884634dea) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2002000, 0x1e, r1, 0x400000000000) r4 = memfd_create(&(0x7f0000000c80)='[trust\x03\x00\x00\x00', 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) sendfile(r2, r4, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="d6000000750100cb1f9dac80d39e492a1ea25cc5597a44ddfd1a7d423903f609ac679f12c27a1e6096ea9ec54bc3b63b55f987cc54c1142ba4495a241bb2ed1d7a1f77bd43c8333383f50b241e99c778134224f8e1066052490bcfe5f7cd7728688fbe1acc8d693f91fa28fd430e917dedca999bc246f45f5adc2f2ee8428f1085622d8bff0ebc877b31429ff3954521c9fe628bf6f809b1c7b92533fc6cd1c4bf5a2c2743684b4fa0e3f57fb0f07f8cc9d37885cc38ef088f5689fc1e22166436b39436912cbe5d7efd55b23efa0dfd35d098b472bb111ce6c683cd0377b380115af9"], 0xe3) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x81, 0x0) close(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) 14:06:49 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @pix_mp}) 14:06:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f409bd070") syz_execute_func(&(0x7f0000000600)="911b1d0400000000d9d0d0ab39fd5bf9e2f9c42259bd672ec1f9a2b02cee014cb63a3a011958b55c67224166e10e3ef0862a6363ea8989f2460f58d6ff819f558dc3d166c454e1e12e450f01d966450f3a440e32ffffdd9a1100008c7c7c420fda012e6481da0b0000800f62d1c60174d86e07f6e1f114e2ccccccce6736676666430fefb300000000cfc4e1fd6fe8e847395460000058639494a141d2e8") 14:06:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f60000000000000000d6f60a6506f5dc609e4f23033834e542cb68f6aee3fd325b48ff421730ed06654656ddc1", 0x65}], 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10003000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) write$P9_RWSTAT(r2, &(0x7f0000000080)={0x7}, 0x7) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rt_sigsuspend(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffb) 14:06:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000002240)="b1ca916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7f346abc42641d9d98f4af20fd6c659f2178f4808eebce00000802000c421fc51c1c4037961de98c461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee40fd88e06000000730fde1f26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 14:06:49 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0xc, 0x0, 0x0, {[], 0x600}}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) 14:06:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f6f8b6df6e91f7fcbad6f60a", 0x44}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:50 executing program 2: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}]}, 0x20}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000500)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015d1ab38fd5bf9e2f9660f3a0fae5e090000bac7e430305849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f340ae65657c7c730f8052043833fe8f2e2e263636410f2e5c647546d9f8fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:06:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f409bd070") syz_execute_func(&(0x7f0000000600)="911b1d0400000000d9d0d0ab39fd5bf9e2f9c42259bd672ec1f9a2b02cee014cb63a3a011958b55c67224166e10e3ef0862a6363ea8989f2460f58d6ff819f558dc3d166c454e1e12e450f01d966450f3a440e32ffffdd9a1100008c7c7c420fda012e6481da0b0000800f62d1c60174d86e07f6e1f114e2ccccccce6736676666430fefb300000000cfc4e1fd6fe8e847395460000058639494a141d2e8") 14:06:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f60000000000000000d6f60a6506f5dc609e4f23033834e542cb68f6aee3fd325b48ff421730ed06654656ddc1", 0x65}], 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10003000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) write$P9_RWSTAT(r2, &(0x7f0000000080)={0x7}, 0x7) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rt_sigsuspend(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffb) 14:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000002240)="b1ca916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7f346abc42641d9d98f4af20fd6c659f2178f4808eebce00000802000c421fc51c1c4037961de98c461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee40fd88e06000000730fde1f26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 14:06:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f6f8b6df6e91f7fcbad6f60a", 0x44}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:51 executing program 2: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}]}, 0x20}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000500)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015d1ab38fd5bf9e2f9660f3a0fae5e090000bac7e430305849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f340ae65657c7c730f8052043833fe8f2e2e263636410f2e5c647546d9f8fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:06:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="2800000000000000290000000200000001000000486762c5c95594b1f20000000004000064757936"], 0x28}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 14:06:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f00000008c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:06:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001580)="a9358517e640124153e2cffa928666cee9f798d9e0cca6427e6ba7bc0c1299b7298e03fc722aa139c8ad5df94a7711f703683295677f0d7a9049ddcf62a68c905ff7be0cb323766040ebfe5dac21ec393fd5951e8d6d688b52e8a4e071f6afb401a5f6b4c704d144a6caa0d9d6e36227e6b27ededdceee956e092a4c48a58e828d6aa676652a322dd5b4d33c9b77148d7535aa2dc032c107603d5a1bc35328cf", 0xa0}], 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000002240)="b1ca916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7f346abc42641d9d98f4af20fd6c659f2178f4808eebce00000802000c421fc51c1c4037961de98c461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee40fd88e06000000730fde1f26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 14:06:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f6f8b6df6e91f7fcbad6f60a", 0x44}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10003000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) write$P9_RWSTAT(r2, &(0x7f0000000080)={0x7}, 0x7) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rt_sigsuspend(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffb) 14:06:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f00000008c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:06:52 executing program 2: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8}]}]}, 0x20}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000500)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015d1ab38fd5bf9e2f9660f3a0fae5e090000bac7e430305849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f340ae65657c7c730f8052043833fe8f2e2e263636410f2e5c647546d9f8fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:06:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000002240)="b1ca916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7f346abc42641d9d98f4af20fd6c659f2178f4808eebce00000802000c421fc51c1c4037961de98c461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee40fd88e06000000730fde1f26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 14:06:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001580)="a9358517e640124153e2cffa928666cee9f798d9e0cca6427e6ba7bc0c1299b7298e03fc722aa139c8ad5df94a7711f703683295677f0d7a9049ddcf62a68c905ff7be0cb323766040ebfe5dac21ec393fd5951e8d6d688b52e8a4e071f6afb401a5f6b4c704d144a6caa0d9d6e36227e6b27ededdceee956e092a4c48a58e828d6aa676652a322dd5b4d33c9b77148d7535aa2dc032c107603d5a1bc35328cf", 0xa0}], 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000300)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f6f8b6df6e91f7fcbad6f60a", 0x44}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:52 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpriority(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x4) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) utimensat(r2, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000100)=0x4) ftruncate(r3, 0x7fff) sendfile(r1, r3, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 14:06:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f00000008c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:06:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x10003000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) write$P9_RWSTAT(r2, &(0x7f0000000080)={0x7}, 0x7) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) rt_sigsuspend(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffb) 14:06:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000080)=0x1e) 14:06:53 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpriority(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x4) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) utimensat(r2, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000100)=0x4) ftruncate(r3, 0x7fff) sendfile(r1, r3, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 14:06:53 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpriority(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x4) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) utimensat(r2, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000100)=0x4) ftruncate(r3, 0x7fff) sendfile(r1, r3, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 14:06:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001580)="a9358517e640124153e2cffa928666cee9f798d9e0cca6427e6ba7bc0c1299b7298e03fc722aa139c8ad5df94a7711f703683295677f0d7a9049ddcf62a68c905ff7be0cb323766040ebfe5dac21ec393fd5951e8d6d688b52e8a4e071f6afb401a5f6b4c704d144a6caa0d9d6e36227e6b27ededdceee956e092a4c48a58e828d6aa676652a322dd5b4d33c9b77148d7535aa2dc032c107603d5a1bc35328cf", 0xa0}], 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:53 executing program 4: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000180)="2400000019002551075c0165ff0ffc02802000030011020500e1000c080003008000a000", 0x24) 14:06:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video4linux(&(0x7f00000008c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:06:53 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpriority(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x4) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) utimensat(r2, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000100)=0x4) ftruncate(r3, 0x7fff) sendfile(r1, r3, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 14:06:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8013, r1, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/70) 14:06:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8013, r1, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/70) 14:06:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpriority(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x4) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) utimensat(r2, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000100)=0x4) ftruncate(r3, 0x7fff) sendfile(r1, r3, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 14:06:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8013, r1, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/70) 14:06:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8013, r1, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000000c0)=""/70) 14:06:54 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffdfffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x20000000000008, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) read(r2, &(0x7f0000000200)=""/128, 0xfdc5) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 14:06:54 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpriority(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x4) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) utimensat(r2, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000100)=0x4) ftruncate(r3, 0x7fff) sendfile(r1, r3, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 14:06:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001580)="a9358517e640124153e2cffa928666cee9f798d9e0cca6427e6ba7bc0c1299b7298e03fc722aa139c8ad5df94a7711f703683295677f0d7a9049ddcf62a68c905ff7be0cb323766040ebfe5dac21ec393fd5951e8d6d688b52e8a4e071f6afb401a5f6b4c704d144a6caa0d9d6e36227e6b27ededdceee956e092a4c48a58e828d6aa676652a322dd5b4d33c9b77148d7535aa2dc032c107603d5a1bc35328cf", 0xa0}], 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:06:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0xb4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0xb4}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:06:55 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) getpriority(0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x4) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) utimensat(r2, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x6, &(0x7f0000000000), &(0x7f0000000100)=0x4) ftruncate(r3, 0x7fff) sendfile(r1, r3, &(0x7f0000d83ff8)=0x1d, 0x8000fffffffe) 14:06:55 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffdfffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x20000000000008, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) read(r2, &(0x7f0000000200)=""/128, 0xfdc5) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 14:06:55 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffdfffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x20000000000008, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) read(r2, &(0x7f0000000200)=""/128, 0xfdc5) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 14:06:55 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffdfffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x20000000000008, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) read(r2, &(0x7f0000000200)=""/128, 0xfdc5) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 14:06:55 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffdfffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x20000000000008, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) read(r2, &(0x7f0000000200)=""/128, 0xfdc5) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 14:06:55 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffdfffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x20000000000008, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) read(r2, &(0x7f0000000200)=""/128, 0xfdc5) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 14:06:55 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffdfffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x20000000000008, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) read(r2, &(0x7f0000000200)=""/128, 0xfdc5) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 14:06:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0xb4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0xb4}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:06:56 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffdfffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x20000000000008, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) read(r2, &(0x7f0000000200)=""/128, 0xfdc5) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 14:06:56 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffdfffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x20000000000008, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) read(r2, &(0x7f0000000200)=""/128, 0xfdc5) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 14:06:56 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffdfffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x20000000000008, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) read(r2, &(0x7f0000000200)=""/128, 0xfdc5) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 14:06:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02114c092e00000027bd7000fedbdf25010015004e2300000800120002000700bd6b6e000400000006003300080200004a07000000000000ac1414bb000000000000000000000000fe800000000000000000002000000011030017000020000002004e24e0000002000000000000000002000b000200000000000000000000001500180005059a0053627ed9b12219147fa5124e827fd7bb8c236c3d4783ce177d53c4c44ead3719339aa8801a20720d575415dcf72ff3a6adf2d5862ec58d06dfaa"], 0xc2}}, 0x4) accept$packet(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x2007fff) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffb) 14:06:56 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f656742db1474a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") openat$pfkey(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fdatasync(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 14:06:56 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffdfffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x20000000000008, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) read(r2, &(0x7f0000000200)=""/128, 0xfdc5) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 14:06:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x59) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x0, 0x7ffffffff000}, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x6c, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 14:06:56 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffdfffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x20000000000008, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) read(r2, &(0x7f0000000200)=""/128, 0xfdc5) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 14:06:56 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getuid() getgroups(0x7, &(0x7f0000000980)=[0x0, 0xee01, 0x0, 0xee01, 0xee01, 0xee00, 0xee01]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000a00)) getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) msgsnd(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180), &(0x7f0000000200)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00', 0x101}) 14:06:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x1, r4, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 984.500864][T28633] device lo entered promiscuous mode 14:06:56 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680)=[{0x0, 0x2}, {&(0x7f0000000940)=""/84, 0x54}, {&(0x7f0000000a40)=""/76, 0x4c}], 0x3, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x8}}], 0x48}, 0x0) 14:06:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0xb4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0xb4}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:06:56 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$apparmor_exec(r0, 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffdfffffffd}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x20000000000008, 0x4, @tid=r1}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) read(r2, &(0x7f0000000200)=""/128, 0xfdc5) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) creat(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 14:06:56 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getuid() getgroups(0x7, &(0x7f0000000980)=[0x0, 0xee01, 0x0, 0xee01, 0xee01, 0xee00, 0xee01]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000a00)) getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) msgsnd(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180), &(0x7f0000000200)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00', 0x101}) 14:06:56 executing program 3: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="b264d2a73fdb2b0a6207c52b8e6f7a47"}]}]}, 0x2c}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000500)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015d1ab38fd5bf9e2f9660f3a0fae5e090000bac7e430305849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f340ae65657c7c730f8052043833fe8f2e2e263636410f2e5c647546d9f8fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:06:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f0000000400)="c4814d66250c00000091687d678e075a5aab5a4be2f9c4035569f515c483595e980074000000c462250521a9000f18c6c6aa3e564308c200c2663ef345a4c4427d19d3c24e59636368338018186226401a4f0c6645f2ae2131cccc381c84366766450f8f00100002c462d9ad9b00000080c439d1eedf838342ddc9c441f85b932e23333366460f383394750e000000d52623b8b88461f7da77dadaf252f9dd430f01861e06660ff2fa0c000000d4e3") 14:06:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02114c092e00000027bd7000fedbdf25010015004e2300000800120002000700bd6b6e000400000006003300080200004a07000000000000ac1414bb000000000000000000000000fe800000000000000000002000000011030017000020000002004e24e0000002000000000000000002000b000200000000000000000000001500180005059a0053627ed9b12219147fa5124e827fd7bb8c236c3d4783ce177d53c4c44ead3719339aa8801a20720d575415dcf72ff3a6adf2d5862ec58d06dfaa"], 0xc2}}, 0x4) accept$packet(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x2007fff) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffb) 14:06:57 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getuid() getgroups(0x7, &(0x7f0000000980)=[0x0, 0xee01, 0x0, 0xee01, 0xee01, 0xee00, 0xee01]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000a00)) getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) msgsnd(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180), &(0x7f0000000200)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00', 0x101}) 14:06:57 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000780)) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) getuid() getgroups(0x7, &(0x7f0000000980)=[0x0, 0xee01, 0x0, 0xee01, 0xee01, 0xee00, 0xee01]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000a00)) getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) msgsnd(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000180), &(0x7f0000000200)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00', 0x101}) 14:06:57 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x1d, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 14:06:57 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x70}, {[@timestamp={0x32000, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr], 0x5c000000}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 14:06:57 executing program 5: fcntl$lock(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() ptrace$setregset(0x4205, r0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x8000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000200)={0x8}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_getlink={0x20, 0x12, 0x221, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x20}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0)=r0, 0x12) ioctl$VT_DISALLOCATE(r2, 0x5608) close(0xffffffffffffffff) 14:06:57 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0xd900) 14:06:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0xb4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0xb4}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:06:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_int(r1, 0x29, 0x4, 0x0, &(0x7f0000000040)) 14:06:57 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0xd900) 14:06:57 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0xd900) 14:06:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f0000000400)="c4814d66250c00000091687d678e075a5aab5a4be2f9c4035569f515c483595e980074000000c462250521a9000f18c6c6aa3e564308c200c2663ef345a4c4427d19d3c24e59636368338018186226401a4f0c6645f2ae2131cccc381c84366766450f8f00100002c462d9ad9b00000080c439d1eedf838342ddc9c441f85b932e23333366460f383394750e000000d52623b8b88461f7da77dadaf252f9dd430f01861e06660ff2fa0c000000d4e3") 14:06:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02114c092e00000027bd7000fedbdf25010015004e2300000800120002000700bd6b6e000400000006003300080200004a07000000000000ac1414bb000000000000000000000000fe800000000000000000002000000011030017000020000002004e24e0000002000000000000000002000b000200000000000000000000001500180005059a0053627ed9b12219147fa5124e827fd7bb8c236c3d4783ce177d53c4c44ead3719339aa8801a20720d575415dcf72ff3a6adf2d5862ec58d06dfaa"], 0xc2}}, 0x4) accept$packet(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x2007fff) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffb) 14:06:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b000800000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 14:06:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0xd900) 14:06:58 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0xd900) 14:06:58 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0xd900) [ 986.199400][T28723] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 986.224850][T28724] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 14:06:58 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) r1 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r0) keyctl$read(0xb, r1, &(0x7f0000005340)=""/4096, 0xd900) 14:06:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b000800000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) [ 986.465810][T28738] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 14:06:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x1d9, 0x0, 0x40000084], [0xc2]}) 14:06:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x7) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 14:06:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b000800000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 14:06:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000340)="644135a09d00009145e004cf1414ab5a4be2f9c481381608a0edaa287fc1000000851998cfa800c5e718c6c63ec4a169e41978e2dae9c4a259acdcab1673112640bd4f0c6641f2ae430f01d7d5c421ff70a5664b6a50f1c4eee5f758c442f8f3499ec4427d23bf0000000026f20f5d30366766450f8f00100002c4012171e0ffa93944df83c4a15d65594d62e16064e9dd20dd208fe840effb43362c22140084c4c4c2b947f18461da652e65f2436f52c4422db6bc149c1d00004c0daf33f90000") r1 = inotify_init() r2 = open(&(0x7f0000000080)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) write$P9_RATTACH(r2, &(0x7f0000000380)={0x14}, 0x14) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 986.871243][T28747] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 14:06:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f0000000400)="c4814d66250c00000091687d678e075a5aab5a4be2f9c4035569f515c483595e980074000000c462250521a9000f18c6c6aa3e564308c200c2663ef345a4c4427d19d3c24e59636368338018186226401a4f0c6645f2ae2131cccc381c84366766450f8f00100002c462d9ad9b00000080c439d1eedf838342ddc9c441f85b932e23333366460f383394750e000000d52623b8b88461f7da77dadaf252f9dd430f01861e06660ff2fa0c000000d4e3") [ 986.918612][T28748] kvm [28745]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 14:06:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02114c092e00000027bd7000fedbdf25010015004e2300000800120002000700bd6b6e000400000006003300080200004a07000000000000ac1414bb000000000000000000000000fe800000000000000000002000000011030017000020000002004e24e0000002000000000000000002000b000200000000000000000000001500180005059a0053627ed9b12219147fa5124e827fd7bb8c236c3d4783ce177d53c4c44ead3719339aa8801a20720d575415dcf72ff3a6adf2d5862ec58d06dfaa"], 0xc2}}, 0x4) accept$packet(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x2007fff) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffb) 14:06:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001540)="2e000000110081aee405d10200000e00fa076b000800000000f3ff500befccd77f00000000081c5eda00b0eba06a", 0x2e}], 0x1}, 0x0) 14:06:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x7) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 14:06:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x1d9, 0x0, 0x40000084], [0xc2]}) [ 987.299283][T28763] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 987.367363][T28765] kvm [28764]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 14:06:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x6c00000000000000, &(0x7f00000003c0)}) 14:06:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x7) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 987.479452][T28772] binder: 28771:28772 transaction failed 29189/-22, size 24-8 line 2995 14:06:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x1d9, 0x0, 0x40000084], [0xc2]}) [ 987.551113][T28772] binder: 28771:28772 ioctl c0306201 20000440 returned -14 14:06:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x7) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 987.675689][T28783] kvm [28782]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 14:06:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x6c00000000000000, &(0x7f00000003c0)}) 14:06:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000340)="644135a09d00009145e004cf1414ab5a4be2f9c481381608a0edaa287fc1000000851998cfa800c5e718c6c63ec4a169e41978e2dae9c4a259acdcab1673112640bd4f0c6641f2ae430f01d7d5c421ff70a5664b6a50f1c4eee5f758c442f8f3499ec4427d23bf0000000026f20f5d30366766450f8f00100002c4012171e0ffa93944df83c4a15d65594d62e16064e9dd20dd208fe840effb43362c22140084c4c4c2b947f18461da652e65f2436f52c4422db6bc149c1d00004c0daf33f90000") r1 = inotify_init() r2 = open(&(0x7f0000000080)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) write$P9_RATTACH(r2, &(0x7f0000000380)={0x14}, 0x14) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:06:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x1d9, 0x0, 0x40000084], [0xc2]}) [ 987.833913][T28791] binder: 28788:28791 transaction failed 29189/-22, size 24-8 line 2995 [ 987.853061][T28791] binder: 28788:28791 ioctl c0306201 20000440 returned -14 14:07:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f0000000400)="c4814d66250c00000091687d678e075a5aab5a4be2f9c4035569f515c483595e980074000000c462250521a9000f18c6c6aa3e564308c200c2663ef345a4c4427d19d3c24e59636368338018186226401a4f0c6645f2ae2131cccc381c84366766450f8f00100002c462d9ad9b00000080c439d1eedf838342ddc9c441f85b932e23333366460f383394750e000000d52623b8b88461f7da77dadaf252f9dd430f01861e06660ff2fa0c000000d4e3") [ 987.963997][T28796] kvm [28795]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x0 14:07:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x1c}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000007f04"]) 14:07:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001480)=[{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000240)="70dcf6eda3eee37122", 0x9}], 0x1}], 0x1, 0x0) syz_execute_func(&(0x7f00000002c0)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015d1ab3bfd5bf9e2f9660f3a0fae5e090000bac7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c810fab7c4a19b5da2008000000f186746f3400e65410f38caba10680000730f33fe8f0f14e746d9f8fe5ff6c422a18c6a07c441a5609c8ba80000005499") 14:07:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x6c00000000000000, &(0x7f00000003c0)}) [ 988.475438][T28809] binder: 28808:28809 transaction failed 29189/-22, size 24-8 line 2995 [ 988.503680][T28809] binder: 28808:28809 ioctl c0306201 20000440 returned -14 14:07:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x4}]}, 0x50}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x6c00000000000000, &(0x7f00000003c0)}) 14:07:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x5600}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:07:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x5600}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 988.744228][T28821] binder: 28820:28821 transaction failed 29189/-22, size 24-8 line 2995 [ 988.770336][T28821] binder: 28820:28821 ioctl c0306201 20000440 returned -14 14:07:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x4}]}, 0x4c}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000440)="91b30f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c80afa438036a966410f6c244dd68dbaa9f340ae955b525f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc166420f1aa09995b438c4efa5b3609c0f01c4288ba6452e00005480") 14:07:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x5600}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:07:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000340)="644135a09d00009145e004cf1414ab5a4be2f9c481381608a0edaa287fc1000000851998cfa800c5e718c6c63ec4a169e41978e2dae9c4a259acdcab1673112640bd4f0c6641f2ae430f01d7d5c421ff70a5664b6a50f1c4eee5f758c442f8f3499ec4427d23bf0000000026f20f5d30366766450f8f00100002c4012171e0ffa93944df83c4a15d65594d62e16064e9dd20dd208fe840effb43362c22140084c4c4c2b947f18461da652e65f2436f52c4422db6bc149c1d00004c0daf33f90000") r1 = inotify_init() r2 = open(&(0x7f0000000080)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) write$P9_RATTACH(r2, &(0x7f0000000380)={0x14}, 0x14) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:07:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c6530203a7d65746849406367726f75707573657227202f6465762f7667615f61726269746572000af6943197514b3fc8b1810a0120dad0174ef3ed03978f01ec557fbf1b24db427641454afba4c02a2683336442541b44acd809e78d2c1228562d686ee622c08efacb757234d0a5bd65bf5b1e8d65983351999881865154863f3f68efbcdacbc35e5fff06f555b543828adba482214555f571140317657d79bcf759fa5adf927ee329dc5ce7aa423d9ca91fa0811292ae514461cb10b8af28342f4d5d46f5ba8e4dbc1b1c261e9d26fcdfb439f92ec63dca726e24306ddbb8e053678a0f027a8f5f624b823a0600902d0b92159f325774f8b311cda7ddd660e3e4"], 0x109) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x5600}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:07:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0xfffffffffffffdb9) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0xd, 0xffffffffffffffff, 0x80000000000) readahead(r0, 0x100000001, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) sendmsg$unix(r2, &(0x7f0000000380)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000540)="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", 0x15b}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r3 = creat(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = accept$packet(r3, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r6 = dup(r4) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0xab, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f00000002c0)='team0\x00') ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffb) 14:07:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c23500f5f5c4ab39fd5bf9e2f9470f1d1497c7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340ae65657c7c730f80480e3833fe8f0f14e7e701fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:07:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x4}]}, 0x50}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x4}]}, 0x4c}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000440)="91b30f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c80afa438036a966410f6c244dd68dbaa9f340ae955b525f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc166420f1aa09995b438c4efa5b3609c0f01c4288ba6452e00005480") 14:07:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000340)="644135a09d00009145e004cf1414ab5a4be2f9c481381608a0edaa287fc1000000851998cfa800c5e718c6c63ec4a169e41978e2dae9c4a259acdcab1673112640bd4f0c6641f2ae430f01d7d5c421ff70a5664b6a50f1c4eee5f758c442f8f3499ec4427d23bf0000000026f20f5d30366766450f8f00100002c4012171e0ffa93944df83c4a15d65594d62e16064e9dd20dd208fe840effb43362c22140084c4c4c2b947f18461da652e65f2436f52c4422db6bc149c1d00004c0daf33f90000") r1 = inotify_init() r2 = open(&(0x7f0000000080)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) write$P9_RATTACH(r2, &(0x7f0000000380)={0x14}, 0x14) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:07:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x109) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c23500f5f5c4ab39fd5bf9e2f9470f1d1497c7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340ae65657c7c730f80480e3833fe8f0f14e7e701fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:07:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0xfffffffffffffdb9) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0xd, 0xffffffffffffffff, 0x80000000000) readahead(r0, 0x100000001, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) sendmsg$unix(r2, &(0x7f0000000380)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000540)="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", 0x15b}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r3 = creat(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = accept$packet(r3, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r6 = dup(r4) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0xab, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f00000002c0)='team0\x00') ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffb) 14:07:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x4}]}, 0x50}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x4}]}, 0x4c}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000440)="91b30f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c80afa438036a966410f6c244dd68dbaa9f340ae955b525f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc166420f1aa09995b438c4efa5b3609c0f01c4288ba6452e00005480") 14:07:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x109) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c23500f5f5c4ab39fd5bf9e2f9470f1d1497c7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340ae65657c7c730f80480e3833fe8f0f14e7e701fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:07:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0xfffffffffffffdb9) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0xd, 0xffffffffffffffff, 0x80000000000) readahead(r0, 0x100000001, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) sendmsg$unix(r2, &(0x7f0000000380)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000540)="10e73fabdc3de67605a7d82d444974e2bd26e9941980132d42a0378185b81e29e803029c60ca5b1c8038ed80d1580c78760d02b6343738e8300a8e54f355ca7a32363ce103243d4144ad3b7bebbc1bc4d20578459ff4a8f7cc1faf5350ce4a66019c78624deb6f54cd00745b4d5e6ae8063fa45f96614798478070796016f1704b553803097f2e246600d46c1dca4f04f531bc46e7018850d57803bd50419d495a41ffcd19edba42dc8cb35d944f1f6c4dd7b93386a086a5fcc709b214c79a05b2a08f33c02bef6edb5da3854d92a8395c01256c6e66c01e4117911d160a01ccc06e8db0629ba4ce99da5f1f148c413318f072d09451533cbb0dc2b0e5522ef55224ac4d75e2f721f7028289bbc3ba33bfe37896e3c88f4b3f079c12efaf9a81b07256ad229aa219ca4807b871ee8b1773645c1079f7421959e81c1dfdbe0de25ec843b33da795d0d72f0d724fa624a3c3b8b483d5a3822f9dc44c", 0x15b}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r3 = creat(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = accept$packet(r3, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r6 = dup(r4) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0xab, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f00000002c0)='team0\x00') ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffb) 14:07:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x4}]}, 0x50}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x4}]}, 0x4c}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000440)="91b30f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c80afa438036a966410f6c244dd68dbaa9f340ae955b525f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc166420f1aa09995b438c4efa5b3609c0f01c4288ba6452e00005480") 14:07:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x109) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c23500f5f5c4ab39fd5bf9e2f9470f1d1497c7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340ae65657c7c730f80480e3833fe8f0f14e7e701fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:07:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0xfffffffffffffdb9) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0xd, 0xffffffffffffffff, 0x80000000000) readahead(r0, 0x100000001, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) sendmsg$unix(r2, &(0x7f0000000380)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000540)="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", 0x15b}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r3 = creat(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = accept$packet(r3, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r6 = dup(r4) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0xab, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f00000002c0)='team0\x00') ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffb) 14:07:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") syz_execute_func(&(0x7f00000001c0)="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") 14:07:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0xfffffffffffffdb9) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0xd, 0xffffffffffffffff, 0x80000000000) readahead(r0, 0x100000001, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) sendmsg$unix(r2, &(0x7f0000000380)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000540)="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", 0x15b}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r3 = creat(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = accept$packet(r3, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r6 = dup(r4) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0xab, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f00000002c0)='team0\x00') ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffb) 14:07:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x80}}, 0x0) syz_execute_func(&(0x7f0000000100)="91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c80afa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="4be031c7a5a8f2a5a3703738e7df893f9540dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cdf9463f60d3775e76c06000000d600968785f97bf48cf945e930b958205693039dfe6ea5e2f49521b776ae0a98042ba870416ff7648f2631fe73f87881f10f3292fb3da41755d031cf", 0x71}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x4}]}, 0x4c}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a9f340ae955baaaa420f383c02c401405c6bfd49d768d768f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") 14:07:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0xfffffffffffffdb9) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0xd, 0xffffffffffffffff, 0x80000000000) readahead(r0, 0x100000001, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) sendmsg$unix(r2, &(0x7f0000000380)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000540)="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", 0x15b}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r3 = creat(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = accept$packet(r3, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r6 = dup(r4) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0xab, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f00000002c0)='team0\x00') ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffb) 14:07:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") syz_execute_func(&(0x7f00000001c0)="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") 14:07:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x80}}, 0x0) syz_execute_func(&(0x7f0000000100)="91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c80afa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:06 executing program 3: keyctl$link(0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d566885b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) [ 994.055265][T28947] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 14:07:06 executing program 3: keyctl$link(0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d566885b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 14:07:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="4be031c7a5a8f2a5a3703738e7df893f9540dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cdf9463f60d3775e76c06000000d600968785f97bf48cf945e930b958205693039dfe6ea5e2f49521b776ae0a98042ba870416ff7648f2631fe73f87881f10f3292fb3da41755d031cf", 0x71}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") [ 994.238501][T28956] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 14:07:06 executing program 3: keyctl$link(0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d566885b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 14:07:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x4}]}, 0x4c}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a9f340ae955baaaa420f383c02c401405c6bfd49d768d768f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") [ 994.443953][T28963] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 14:07:06 executing program 3: keyctl$link(0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00030000000d000500fc637400e34f040a1a3ad5570800c78b80082314e9030b9d566885b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 14:07:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0xfffffffffffffdb9) r1 = getpgid(0x0) perf_event_open(0x0, r1, 0xd, 0xffffffffffffffff, 0x80000000000) readahead(r0, 0x100000001, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) sendmsg$unix(r2, &(0x7f0000000380)={&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000540)="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", 0x15b}], 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) r3 = creat(0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = accept$packet(r3, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) r6 = dup(r4) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0xab, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f00000002c0)='team0\x00') ftruncate(r7, 0x2007fff) sendfile(r6, r7, 0x0, 0x8000fffffffb) [ 994.673590][T28969] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 14:07:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") syz_execute_func(&(0x7f00000001c0)="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") 14:07:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0xd4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0xd4}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x80}}, 0x0) syz_execute_func(&(0x7f0000000100)="91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c80afa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="4be031c7a5a8f2a5a3703738e7df893f9540dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cdf9463f60d3775e76c06000000d600968785f97bf48cf945e930b958205693039dfe6ea5e2f49521b776ae0a98042ba870416ff7648f2631fe73f87881f10f3292fb3da41755d031cf", 0x71}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x4}]}, 0x4c}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a9f340ae955baaaa420f383c02c401405c6bfd49d768d768f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") 14:07:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="64f34135a09de60091420dc8a229d0d1d05aab5b4b4be2f9e2c72424450f38071926660fdf5c6d00aa450f3acc1300000018c642c6f81d66b800a5c5e100d0d081e7516e0566400ff972cd0f0fab167311eca626400f0d66410f51e43c75758b36676666430fefb3000000000804f4fd12fd4000410fbfad0900000036c403e91c43c28f69363644dbf6ab0c000000") 14:07:08 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e000000280081aee4050cecdb4cb9040a485e510b000000000000000000010000008000"/46, 0x2e}], 0x1}, 0x0) 14:07:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x80, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x80}}, 0x0) syz_execute_func(&(0x7f0000000100)="91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c80afa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") [ 995.976407][T28997] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 14:07:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") syz_execute_func(&(0x7f00000001c0)="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") 14:07:08 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e000000280081aee4050cecdb4cb9040a485e510b000000000000000000010000008000"/46, 0x2e}], 0x1}, 0x0) 14:07:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000340)="4be031c7a5a8f2a5a3703738e7df893f9540dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cdf9463f60d3775e76c06000000d600968785f97bf48cf945e930b958205693039dfe6ea5e2f49521b776ae0a98042ba870416ff7648f2631fe73f87881f10f3292fb3da41755d031cf", 0x71}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") [ 996.172760][T29006] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 14:07:08 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e000000280081aee4050cecdb4cb9040a485e510b000000000000000000010000008000"/46, 0x2e}], 0x1}, 0x0) [ 996.329897][T29013] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 14:07:08 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e000000280081aee4050cecdb4cb9040a485e510b000000000000000000010000008000"/46, 0x2e}], 0x1}, 0x0) 14:07:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x4}]}, 0x4c}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a9f340ae955baaaa420f383c02c401405c6bfd49d768d768f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") [ 996.502101][T29018] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 14:07:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="b13691cd806969ef69dc00d938c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4dee4f9c45149f2168f4808eebce00000802000c421fc51c12aea360fb56ae2c48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c48101fe5ff6f6df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) socket$alg(0x26, 0x5, 0x0) 14:07:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="64f34135a09de60091420dc8a229d0d1d05aab5b4b4be2f9e2c72424450f38071926660fdf5c6d00aa450f3acc1300000018c642c6f81d66b800a5c5e100d0d081e7516e0566400ff972cd0f0fab167311eca626400f0d66410f51e43c75758b36676666430fefb3000000000804f4fd12fd4000410fbfad0900000036c403e91c43c28f69363644dbf6ab0c000000") 14:07:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000380)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf3e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b9579420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:07:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffce8) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000040)={0x0, 0x0, 0x2080, {0xffffffffffffffff}, [], "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", "b53004dcec3f7686b7ecad856aaa2b9463212a7bd0e4e115c00d3d3636b686a2cff59f3e09f6ac58d949d7a7eac638dc0e4d4b83c6d3e429b3b3dbac2621a2f5d49af9fc3c9a753f59630dfba4ca27fc6a8ae84a1c5b95255ffca41bb3f14d82834cde6f63df14b7cd21fab183af68ae0991f28c5ee145a39f25f4fb8b8a178bab7dcfabf44f44d90d5fad3f917801175bd883b308c2918dfab68480a9b413d3555953d0010d1c0ecca01565779a9c41629b88ca87c0939babfaadbe5589238c40910ee2909ed2abc5363a791c79496e265916ca475e174e0f9b820087f1f74969917cea1915894b16f655e383c328464b1007deb44c724f8968b4198c2ede14925fbc256944e4b292369d09126942ba956552d4c46d88667d04e3e5126c5dce10aeacb244cbb5e57729715298c4ea1766ca3826cb65e45822f1ba9864222c6c6e61bca3f6a4aec534b78f27509e07db6847951889ece65beeb3f8ceadc5cd832192108609f9bf4a82b071316a1ab0e7acb5e2e69ca2dd09a4b8af584280800820c33b984dd261414c792f953b301599d4d350a98aacd9ab6b77e6c83c10c00eec3fbf293547e86f039646e0985bf449a900ce77f8512d2509969d189428c446caea899712c0043eb7c785ed01aad1742eea2436662484eca6822a057a25ceb3b99249265edee00a56ebf7cdcb16b09c87697768b9ddbc533aa76db0b1e35bef827406d8de471297261d36fa2fee19de3ed7b2db062651c7b724ae4b466fab56b900e48e7b728a177dac892060d4694cee1409df408f3117af81bc787f324d62e63a9813b87900f8cf9d58615cba7be1023a4f677873b14b907fe883578c6bbc0c6d24815700739e479b396379d95a31a44c0ee16beb0e7f58bfe7a7e8f0bd80dc4bf3ecdd48fbb6537b60991e7b5d8e556c46016b32fc15f5272556b6de25e933cdcf8d4400eb330f79728b93640c2b99d58adc85ca6d486ba7b1f9d1e5dd7896886f31560c08fa47044720c7fdd7ced7bc77e8785764a463acc3107818367df1fd951985abfe914b54c2bc7d7b3c2a8b3d4552e8f06bdac1db6ca082dfea05f5da397876d5eb88f44f0ce44b4d24bd8b0b3f8d9972e3be92d4dc8c84537b5a6f4db94379d9d216fdf29dcac58fded2afcfca2bed92c199b200ad1112581ed3de6bfe22f4cada480e0564403ca7799973ee184d5f2ac88a6084b6e48f3ace0d41be5fb9ac5d2544822d88faec9a4601225e42e9eee067f0a22b814bcfd6a86bdf51fe52ac20d085a9c9117f6bd207234a1572bf51c1a11da80d14c4bc4be7cbef12103da61af730cc854f76f5beb98e31c8e5597a2a5bd9e60847205061e72ebdaa5c93d54415eff9ddd81b1481cd892e796f0cd43416acb3f65c8aa14705f8911355c4bada99b11e9341fe408db20a5042a620c55f566908321cfecd3e8a296a4b667a99d15f6e7108bb05fc77299306c35132c9a3faf51e9268a10d0f93eea815a2514e9db09a8617c1dd3656c8a94494832067fdc5799928f717ef93429764f8f6280acd9d1885a9cd7828c3f4a53c55d4b800b11e14ef7cb515239797fb0d79c7f69472c2efa8967fe6d3a9180ce5f49966dffd25dd683078ce6a98f0ff0107edbd5b79f7e59c2c4ce11f3923967fe8313ee2de388006664291b2b934ee5de3292a3852ba71bb006f707e372de9063f7988b0576587afb508a702617bc6fc554a3c5aedc8a2751f6bc0f9aa928b7acc8bc77fe4c46eaee184c00cd101aad522664c55cfea692813907b05ffd65b65d815c0f6b6ef8ed844eaf8dc6677e5d820d0eb20b19266e37bbdb062da6924fef428ec45061acb1623018cebd9f0bf1c75f5a83fd29e41fa66b22f9ee5de6bab1ffd1ba9b242144749273af66dd3baa6daad08cb668f11cd5be475932cbeced5aa4adf1876a85ff3f14a505712c8e97f76ce4a8deb3a1364fb610063485522064c076068773154c38422033a4e0388599f37133fb21423d005fa3e5e486a9fcfcc33da4f1c13a9e5493d5e393d0c01027e0b2509bc2646856ba67f392b52a8dd7631885501dd1af672e5ffab4d456ea765f825e6d69be7b537aff44149629e253e3e391cc1de6bcef66b3b96a21572dd781e37e7506a6e37c061f09313f54cc047e1b80ef6ed93763cd84dc6edcbc56d7516bbdaeee7bc1328badfb796f5a8aebe794b157c8a786e2b9b0d11490826ce5a88fe315bf614a8ee3f150eb8621e398b82c9dd567e523857f15477a3dd6f7e00e4b8f5436460a7894868c8a87823fd4dfa736722d09843ea5ab2b31d56281a3c24e4b078e51967aff647c780a6ceadd1a997ed88e159a5cc9d6f10f637fd37a99e55fe1912b86c8562595902f7471cddbf9e11042bad4bc71dead2a1e0cf98c5f43da8ec359853b3c266212ee24956d6360bd728d115c33a80ca16d0275f21a46cc5fb17f085b17558b9a8c4592a6241cbd8220bb304182e061a8d324863a512fb9ab314a67a971ad88a75b938955b0eb701151fd070d47a5113a9c8025230e9711a0bc867a994e6ad5784f3d6d105e6fdc713407597711ccfbd40335cf1fef9fbd438de1f0098d9eb95b8a4d582f2592207e2f5c9a4f52daf4be6106337409fd7d799c8bfa765c9d2f7534dff424894c1da6fe5d13ca4918224cf3f8e5144cd381b24f988b314009abc8c1c41551c43286aebcb43fb3d683ce120b740c244a27ae9698ccadbbf58fc3b54ee62e21d35c44808402d590294c059c72cbc9e22c9e68b05a116f909303db117906fb679e2a40db4504c298a9e031978ea1762bf2420c4f7113b3511243be3126cf32eac2905d53d2c6cb40ad4789207ac4cb3ca99540a8b372e840a126c6463f8d1182fd9ec4bb7c6bd8cc4d57812c882ba3a136734c0bd3c6655dc7bf98a3ffc70dfc96171c61be8e35d1b79e559a4c9627e36fe0ce49daf282bcf21101106a2d1812f3c3318961749edf603158237ce17b2fa119009574c630065561e425fdb5d237f2258e6cd875b36e43e1699e41e136cb75e509cc857a2e5655e7139bbc4e83d0fbd184d97af72f6deaf0eac0594430fafa54159c5e1dfebe97c7d4b9a83d5794dc66b573fe8de0333b1ac74df315ee1e301eeba8b6ca1d4e34afc88013f50b9eb1d3c4dadd5395ae364e2f1cf6db88af29ec65586996ab3d981e5ca991eb8c43469bc0e4cd86ae101af934bda496a2bd84b7f04ee50e5d8396d2dd195fff369918a38650fb7e47a4c27fd3e0543c769dd24179438ec5f113f863c9a40abcb111049730be88e52298f5c45105b675c928335276dde0c6e94d273338d1efdf4c4c002d72fef51b34059d53c9e434e0677942bd6e62c3c91e107cf8e8a3c706372c1b112a62927bd387bb76ac80a612e8e0cf03c63ae3530ef1c92959b8dbbef1953b52563dc3eee1401351bb16c18b5e6360a92512cb6af0ad0ca45c750db163669d2ac244f8f86d41999c7645cfebb1619259d051ffe9044cd05a800c2de73a675a5dc5ea05da94566656fccc88f9094872438614736884d5a7e206e0e11c2d5cd1a08b220c995a71b15630681dae0fd66ae52259a17b42a3afeebe73a3d2c87619d9487441baae76df9c6f4fe529e163277153d0626b0eeaa89d915cf75f9414c8232cbe58415e9b0439fb484580e8b35310d6a1c24c3644dca40577c4f9609bb890a64994ac079684b063a3a6bb1be5e140d62661dd5bd53c63a9f961567365181768daceac956b77fe1560cf7ab76daf672d0e28f7c99b47442a9c47b40f7f07eb7584b91934b6901ec3964ef3a26175f99c3120569bd35124621543e9ae5236923286875a3a60de64d7d95678e1048f9db0470b390eb2b37db2640b9213a38710c6b8c7b357482e49f8c1fd64b2a05c541a5b542430fa4d79e2a90b0cca052a071cf10ba2c67fd692a26025220727a0e74ce9300b57f249961fe8957532ec3d206910e781ae8dbe772ca19981e10894f5720f4e6f08d326982c8344e0c89336fc5c312408093528c7aa8828700ecdf13d8b9654f37ee6a960d39d23d1d42f4f23f5a438705c513e1161ba0e67a6e543a8df9b57f23fae6961c9c3a2dd44248967a1c194b9722e5510540e35e7f455b6815ae7a0cfc08dcf31a2202d809bcc04d015a5f35b80cf6f9849d11200dc42d17eb9565ba2666bf9c8f0a3759b4fa28ef8f8815c645c39372b08a705ab62e10fa4f4f65fa57aa759b708aedf8da4fc25ba0042b2eeb0ba295ffe6886f472d2a75d4baa0bc6b5107177f2c470eef9edf2b291ee3a3564444bf890b43469703aae4f19d86bfc4fd3243307b0118888a442732c35d19d5ce18ebfebdfc446d6c5461d726909fbde8ed83e734a98c3f93b565adf77e9e2b57f2a1354a57c5e393ad6bd00df99b8edb1173fb89b9455dcd07e8c5f982faf65304ce9c8f13b33b83f14718da71f8b140c3fec85158cd6ddc0be9c2d2145f6690f4ad8b1beed84407b95ed48143ca3942abbe66d4b5dd9fccc78e33fb3290f5ac4b7ca89f7a10643fedcdb71e7f239906d6375100eda729c84d387c85e026338fb1c5d7c976e917120e3552f6a6eb84998acd1247a0d89107af8787fc392e500e2a56f27d82996fb445342c8394a8c89f7fe43ec361c86638ace2cd204c3407d453f351e31b823407fe79ee3c234d618c578be1dd4add2bba6dce0c5a132965d2e380c0c5e38f29d184202ba376ed050005f4123e761d7ea5dd60cd63a1c5143fcc8d10060af4b74459f70b6339c1adcf2e91ccc6fb246535341f3be1c726038c443c99fddbdab7d8dc7bb659f938791bec65cc25e667e2ff56f7d826538ce08d2736c9e2e976ddf72b630ab7b805ec98fa7775c06afb6277767f21e7c2c35e8ccf2667e85bb5c97ee0a047984a6a7f604259b67bdd975359312d28fba585e8ace7ed53f1e768167e02db31310404201a25ce6212f74b2b5fa989526b413e0d69ea8f0df5a5201dec70c535020835362d024479f5568b552f02478f8bb84cb4bf99048250e36e8d944f977832da739ac771e3fe883cd07c5df68e0104026911f5fe08165237010b3cb5bd1d71546ad4db6d540aaebebedfeb2d242556d262f9a79505da9badbe4ba91ab21b6d200c171b574bb95815fa93966f8215ef079005f28fb89c0f0c9328101a25bdc2a18b2435cf75b79b166464fcff0f3f1472cf079107ea22c86a54d437602e1d69c61074ce110e6b726e290a925dd95b8855e35cde3a30c1cd854d8f10e3478c1b82509e70ffcaaf202eb983d066a599ca9341bd832edee9ca2e181b44a0490799f456c5acabb03eabbe54442267c5ad46906a9515c7b1e950ea3c52e5bd7d0a95367b80b9285063c3d345ede47aa3c06892fee282a9aae4f305baca43fdba650eae51538bf7ea056ff70d37dbcccc1c58580d024b8c49ad757154e28b934884a8f086029cc3104fb72ac809bac33db9579fa479fe3160d28d472d72251f59a7b9ff9b02798cd4c83c6314f6f78ce8d268a128e16a0fa82fd5da4a01920f5ebe393d681c5d7e7195e7ec384e95de267fd1eb065d07b5903b9b2b4035e81c2ab3b60277cf0c86192999e5e9fab1982d92bf2fda4f415b21157567256e6389683d954903b38b7006f7bdf1eb83c3301f28534285dce2ac99c88afae5915f4c1dff93020c5ca9e9fa04cf311117713b79705a26d4e4ece2749228229c4c7085727c664b7d038f8d3c71544c4db3c964df64cc5894074fdf8f39bf799dc3cd85c13c0bd3115e24dc5f25c18a5813fc7025b50b9397fe3a784adcecd70d8b3a"}) 14:07:09 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x200000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3008}}) 14:07:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) readahead(0xffffffffffffffff, 0x0, 0x1342) socket(0x19, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 14:07:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x11c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="02501275b6fa00000000432da45def90f300ffffffffffffeb01000075"], 0x1d}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="b13691cd806969ef69dc00d938c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4dee4f9c45149f2168f4808eebce00000802000c421fc51c12aea360fb56ae2c48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c48101fe5ff6f6df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) socket$alg(0x26, 0x5, 0x0) 14:07:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="64f34135a09de60091420dc8a229d0d1d05aab5b4b4be2f9e2c72424450f38071926660fdf5c6d00aa450f3acc1300000018c642c6f81d66b800a5c5e100d0d081e7516e0566400ff972cd0f0fab167311eca626400f0d66410f51e43c75758b36676666430fefb3000000000804f4fd12fd4000410fbfad0900000036c403e91c43c28f69363644dbf6ab0c000000") 14:07:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000380)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf3e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b9579420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:07:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x11c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) readahead(0xffffffffffffffff, 0x0, 0x1342) socket(0x19, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 14:07:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{0x0, 0x0, &(0x7f0000001a40)=[{0x0}, {&(0x7f0000001580)=""/162, 0xa2}], 0x2}}], 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 14:07:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="64f34135a09de60091420dc8a229d0d1d05aab5b4b4be2f9e2c72424450f38071926660fdf5c6d00aa450f3acc1300000018c642c6f81d66b800a5c5e100d0d081e7516e0566400ff972cd0f0fab167311eca626400f0d66410f51e43c75758b36676666430fefb3000000000804f4fd12fd4000410fbfad0900000036c403e91c43c28f69363644dbf6ab0c000000") 14:07:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000002c0)="f259afafcd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aef3663e65f2400f9ac37c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="b13691cd806969ef69dc00d938c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4dee4f9c45149f2168f4808eebce00000802000c421fc51c12aea360fb56ae2c48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c48101fe5ff6f6df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) socket$alg(0x26, 0x5, 0x0) 14:07:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000380)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf3e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b9579420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:07:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x11c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) readahead(0xffffffffffffffff, 0x0, 0x1342) socket(0x19, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 14:07:11 executing program 3: r0 = memfd_create(&(0x7f0000000240)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x11, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, 0x0, 0x0) 14:07:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000002c0)="f259afafcd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aef3663e65f2400f9ac37c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:12 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x04n\x17', 0x5) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x5012, r0, 0x0) 14:07:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000380)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf3e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b9579420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:07:12 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x04n\x17', 0x5) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x5012, r0, 0x0) 14:07:12 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x04n\x17', 0x5) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x5012, r0, 0x0) 14:07:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f00000001c0)="b13691cd806969ef69dc00d938c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4dee4f9c45149f2168f4808eebce00000802000c421fc51c12aea360fb56ae2c48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c48101fe5ff6f6df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) socket$alg(0x26, 0x5, 0x0) 14:07:12 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x04n\x17', 0x5) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x5012, r0, 0x0) 14:07:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x44}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x11c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000002c0)="f259afafcd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aef3663e65f2400f9ac37c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) readahead(0xffffffffffffffff, 0x0, 0x1342) socket(0x19, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 14:07:13 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) writev(r0, &(0x7f00000021c0)=[{&(0x7f00000000c0)='>', 0x1}], 0x1) 14:07:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="02501275b6fa00000000432da45def90f300ffffffffffffeb010000750118000000990be4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c5380b2d438de6894976da82d4da5771f99b16639c0a4ed4f56111d075fa1b"], 0x64}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x44}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x20}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123ccfe5219bd070") syz_execute_func(&(0x7f0000000140)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e1801493ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a9f340ae955baaaa420f383c02c401405c6bfd49d768d768f833fefb430f1299feefffff6464660f38323c8f26dbc1a1fe5ff6f6df0804f4ebef26450f01dd9c0f01c40a8ba6452e006148551c7180") 14:07:13 executing program 4: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") semop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) unshare(0x8020400) 14:07:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000002c0)="f259afafcd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aef3663e65f2400f9ac37c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x136}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="02501275b6fa00000000432da45def90f300ffffffffffffeb010000750118000000990be4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c5380b2d438de6894976da82d4da5771f99b16639c0a4ed4f56111d075fa1b"], 0x64}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x44}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x20}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123ccfe5219bd070") syz_execute_func(&(0x7f0000000140)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e1801493ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a9f340ae955baaaa420f383c02c401405c6bfd49d768d768f833fefb430f1299feefffff6464660f38323c8f26dbc1a1fe5ff6f6df0804f4ebef26450f01dd9c0f01c40a8ba6452e006148551c7180") 14:07:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x4) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="73797a318d0b4dbfa1073932914f03aa66c15db3f153d94b76794cfc4651375828195f67e3fe5324c4ac8460af62ed12e79bbe03dd80f6fc6598d8949882744666b6ef6f0cab512b9ce5a9b30c58bdb301000080"], 0x54) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x800000000000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 14:07:15 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000017c0)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x21, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x3800000000000000]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x6, 0x2, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 14:07:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x3}, 0x4) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:07:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02000000bc0000000000000000000000ba0018000000c105e4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c53e0b2d438de689494ed4f56111d075fa1b84e861c7f37bf277618badf95c22de79baaa4f6cdfab666576fd9aec67a209979542e61d95f7d7948ed6319c7ca3bc07fe8f0f07af8f2de612557ca48e3964878e557bc4a1c3107136157651059a66784f0b4589a492be53fd6552fc7e0202a01d4388bb0beeacad14cae981a51d7e4959f609e488a28ae3550d136b1feb8dbd374552305e339c8b27e437c4a7d7bc79d8c8fea6f95fd2e7c0ce0863d0cf14fb79570935e91892c29a9da92952d435b8aea322cfa2a2fa044cda28923c31411f12c4dedba3b9564da573745a333a3c0ab5142aff3bef0072a82efa3f37023e67bec41bbc2da94bcc1ec744"], 0x136}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="02501275b6fa00000000432da45def90f300ffffffffffffeb010000750118000000990be4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c5380b2d438de6894976da82d4da5771f99b16639c0a4ed4f56111d075fa1b"], 0x64}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x44}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x4) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="73797a318d0b4dbfa1073932914f03aa66c15db3f153d94b76794cfc4651375828195f67e3fe5324c4ac8460af62ed12e79bbe03dd80f6fc6598d8949882744666b6ef6f0cab512b9ce5a9b30c58bdb301000080"], 0x54) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x800000000000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 14:07:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x20}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123ccfe5219bd070") syz_execute_func(&(0x7f0000000140)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e1801493ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a9f340ae955baaaa420f383c02c401405c6bfd49d768d768f833fefb430f1299feefffff6464660f38323c8f26dbc1a1fe5ff6f6df0804f4ebef26450f01dd9c0f01c40a8ba6452e006148551c7180") 14:07:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x4) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="73797a318d0b4dbfa1073932914f03aa66c15db3f153d94b76794cfc4651375828195f67e3fe5324c4ac8460af62ed12e79bbe03dd80f6fc6598d8949882744666b6ef6f0cab512b9ce5a9b30c58bdb301000080"], 0x54) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x800000000000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 14:07:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x3}, 0x4) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:07:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02000000bc0000000000000000000000ba0018000000c105e4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c53e0b2d438de689494ed4f56111d075fa1b84e861c7f37bf277618badf95c22de79baaa4f6cdfab666576fd9aec67a209979542e61d95f7d7948ed6319c7ca3bc07fe8f0f07af8f2de612557ca48e3964878e557bc4a1c3107136157651059a66784f0b4589a492be53fd6552fc7e0202a01d4388bb0beeacad14cae981a51d7e4959f609e488a28ae3550d136b1feb8dbd374552305e339c8b27e437c4a7d7bc79d8c8fea6f95fd2e7c0ce0863d0cf14fb79570935e91892c29a9da92952d435b8aea322cfa2a2fa044cda28923c31411f12c4dedba3b9564da573745a333a3c0ab5142aff3bef0072a82efa3f37023e67bec41bbc2da94bcc1ec744"], 0x136}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="02501275b6fa00000000432da45def90f300ffffffffffffeb010000750118000000990be4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c5380b2d438de6894976da82d4da5771f99b16639c0a4ed4f56111d075fa1b"], 0x64}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x4) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="73797a318d0b4dbfa1073932914f03aa66c15db3f153d94b76794cfc4651375828195f67e3fe5324c4ac8460af62ed12e79bbe03dd80f6fc6598d8949882744666b6ef6f0cab512b9ce5a9b30c58bdb301000080"], 0x54) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x800000000000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 14:07:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x20}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123ccfe5219bd070") syz_execute_func(&(0x7f0000000140)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e1801493ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a9f340ae955baaaa420f383c02c401405c6bfd49d768d768f833fefb430f1299feefffff6464660f38323c8f26dbc1a1fe5ff6f6df0804f4ebef26450f01dd9c0f01c40a8ba6452e006148551c7180") 14:07:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x4) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="73797a318d0b4dbfa1073932914f03aa66c15db3f153d94b76794cfc4651375828195f67e3fe5324c4ac8460af62ed12e79bbe03dd80f6fc6598d8949882744666b6ef6f0cab512b9ce5a9b30c58bdb301000080"], 0x54) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x800000000000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 14:07:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x3}, 0x4) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:07:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x136}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt(0xffffffffffffffff, 0x1000, 0x100000000, &(0x7f0000000100), 0x0) ftruncate(r1, 0x2007fff) sendfile(r2, r1, 0x0, 0x8000fffffffb) 14:07:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x4) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="73797a318d0b4dbfa1073932914f03aa66c15db3f153d94b76794cfc4651375828195f67e3fe5324c4ac8460af62ed12e79bbe03dd80f6fc6598d8949882744666b6ef6f0cab512b9ce5a9b30c58bdb301000080"], 0x54) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x800000000000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 14:07:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000a80)="65f34135a09d002a9140879fb900000045e1645aab784be2f9c45422d2138f0e000000008351f7983a0074e100e7002300250521f30f59d5c6aa3e564308c2f33ed8fb0078e2e04b4ee6632e687311766226dd1f0000126cc40209e521316cc44164555f53262e66420f3a0d2a4a0afd3667f567f55036640fc6af00360000000e0e0e0f38c9bfc500000010002e65664d0f38f6e600000080c4bd969144df838342ddc9c4c204b85955f26cc6466197c4c2012c6a00f2a5dada523e660f3adf1bfe746d06170cfb0000") 14:07:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f60000000000000000d6f60a6506f5dc609e4f23033834e542cb68f6aee3fd325b48ff421730ed06654656ddc1aeefc381e67b9d25a8a4f01300d9cea9229145a5d1bf996086e6daf262ddf46f595f69dd77380a68afab9d2db4", 0x92}], 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x3}, 0x4) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:07:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x4}]}, 0x64}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt(0xffffffffffffffff, 0x1000, 0x100000000, &(0x7f0000000100), 0x0) ftruncate(r1, 0x2007fff) sendfile(r2, r1, 0x0, 0x8000fffffffb) 14:07:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000a80)="65f34135a09d002a9140879fb900000045e1645aab784be2f9c45422d2138f0e000000008351f7983a0074e100e7002300250521f30f59d5c6aa3e564308c2f33ed8fb0078e2e04b4ee6632e687311766226dd1f0000126cc40209e521316cc44164555f53262e66420f3a0d2a4a0afd3667f567f55036640fc6af00360000000e0e0e0f38c9bfc500000010002e65664d0f38f6e600000080c4bd969144df838342ddc9c4c204b85955f26cc6466197c4c2012c6a00f2a5dada523e660f3adf1bfe746d06170cfb0000") 14:07:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x4) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="73797a318d0b4dbfa1073932914f03aa66c15db3f153d94b76794cfc4651375828195f67e3fe5324c4ac8460af62ed12e79bbe03dd80f6fc6598d8949882744666b6ef6f0cab512b9ce5a9b30c58bdb301000080"], 0x54) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x800000000000, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 14:07:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f60000000000000000d6f60a6506f5dc609e4f23033834e542cb68f6aee3fd325b48ff421730ed06654656ddc1aeefc381e67b9d25a8a4f01300d9cea9229145a5d1bf996086e6daf262ddf46f595f69dd77380a68afab9d2db4", 0x92}], 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x4}]}, 0x64}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0db911c65ab39ff5bf9e2f98d359aad00000f944dad92920fd12000bac7bae4c62400f3460f0089adf100006440983adef4f45fc4e17de79904000000660f76ccc46208f77776c863fa43c4a19b5da200800000f043835a00a9f340aec4c2fd22f2730f805204381ede0ff8a10000000064460fd325f610000046d9f880ba0000000083df08737341a5609c8ba800000054838b") 14:07:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt(0xffffffffffffffff, 0x1000, 0x100000000, &(0x7f0000000100), 0x0) ftruncate(r1, 0x2007fff) sendfile(r2, r1, 0x0, 0x8000fffffffb) 14:07:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000a80)="65f34135a09d002a9140879fb900000045e1645aab784be2f9c45422d2138f0e000000008351f7983a0074e100e7002300250521f30f59d5c6aa3e564308c2f33ed8fb0078e2e04b4ee6632e687311766226dd1f0000126cc40209e521316cc44164555f53262e66420f3a0d2a4a0afd3667f567f55036640fc6af00360000000e0e0e0f38c9bfc500000010002e65664d0f38f6e600000080c4bd969144df838342ddc9c4c204b85955f26cc6466197c4c2012c6a00f2a5dada523e660f3adf1bfe746d06170cfb0000") 14:07:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f60000000000000000d6f60a6506f5dc609e4f23033834e542cb68f6aee3fd325b48ff421730ed06654656ddc1aeefc381e67b9d25a8a4f01300d9cea9229145a5d1bf996086e6daf262ddf46f595f69dd77380a68afab9d2db4", 0x92}], 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x4}]}, 0x64}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0db911c65ab39ff5bf9e2f98d359aad00000f944dad92920fd12000bac7bae4c62400f3460f0089adf100006440983adef4f45fc4e17de79904000000660f76ccc46208f77776c863fa43c4a19b5da200800000f043835a00a9f340aec4c2fd22f2730f805204381ede0ff8a10000000064460fd325f610000046d9f880ba0000000083df08737341a5609c8ba800000054838b") 14:07:20 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x0, 0x2}) 14:07:20 executing program 3: r0 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 14:07:20 executing program 3: r0 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 14:07:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt(0xffffffffffffffff, 0x1000, 0x100000000, &(0x7f0000000100), 0x0) ftruncate(r1, 0x2007fff) sendfile(r2, r1, 0x0, 0x8000fffffffb) 14:07:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000a80)="65f34135a09d002a9140879fb900000045e1645aab784be2f9c45422d2138f0e000000008351f7983a0074e100e7002300250521f30f59d5c6aa3e564308c2f33ed8fb0078e2e04b4ee6632e687311766226dd1f0000126cc40209e521316cc44164555f53262e66420f3a0d2a4a0afd3667f567f55036640fc6af00360000000e0e0e0f38c9bfc500000010002e65664d0f38f6e600000080c4bd969144df838342ddc9c4c204b85955f26cc6466197c4c2012c6a00f2a5dada523e660f3adf1bfe746d06170cfb0000") 14:07:21 executing program 3: r0 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 14:07:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f60000000000000000d6f60a6506f5dc609e4f23033834e542cb68f6aee3fd325b48ff421730ed06654656ddc1aeefc381e67b9d25a8a4f01300d9cea9229145a5d1bf996086e6daf262ddf46f595f69dd77380a68afab9d2db4", 0x92}], 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:21 executing program 3: r0 = io_uring_setup(0x14a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 14:07:21 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000840)={0x700000000000000}) 14:07:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 14:07:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x4}]}, 0x64}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x46a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20004014}, 0x5) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0db911c65ab39ff5bf9e2f98d359aad00000f944dad92920fd12000bac7bae4c62400f3460f0089adf100006440983adef4f45fc4e17de79904000000660f76ccc46208f77776c863fa43c4a19b5da200800000f043835a00a9f340aec4c2fd22f2730f805204381ede0ff8a10000000064460fd325f610000046d9f880ba0000000083df08737341a5609c8ba800000054838b") 14:07:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 14:07:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 14:07:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 14:07:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 14:07:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000680), &(0x7f0000000640)=0x3a) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000700)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085330ca3a34f81ff826f821cc9b900006fb52b33bd1863f8634be18ce4bb82ddaa30981634c86ae2"], 0x1) semget(0xffffffffffffffff, 0x0, 0x200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3, 0x5}]}}, @icmp=@timestamp_reply={0x44, 0x2}}}}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{}]}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) unshare(0x40000000) 14:07:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000600)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c2350043d9ebab39fd5bf9e2f9470f1d1497c7e4c65849dbc48fa850cc8700000020231131f4a95bf9c44144f6e68f4808eebce00000802000c863fa43adc4e17a6fe68f6960024999f340ae65657c7c0f381e2680480e3833fe8f0f14e7e701fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:07:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 14:07:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f00000003c0)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) [ 1010.441684][T29373] IPVS: ftp: loaded support on port[0] = 21 14:07:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x46a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20004014}, 0x5) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) timer_create(0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) fcntl$getflags(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) getpgid(0x0) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) 14:07:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f6f8b6df6e91f7fcbad6f60a6506f5dc609e4f22ff3834e542cb68f6aeffa7f40d41df04dac1f25a1e51b3a558", 0x65}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0db911c65ab39ff5bf9e2f98d359aad00000f944dad92920fd12000bac7bae4c62400f3460f0089adf100006440983adef4f45fc4e17de79904000000660f76ccc46208f77776c863fa43c4a19b5da200800000f043835a00a9f340aec4c2fd22f2730f805204381ede0ff8a10000000064460fd325f610000046d9f880ba0000000083df08737341a5609c8ba800000054838b") 14:07:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x46a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20004014}, 0x5) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$TCFLSH(r1, 0x80045432, 0x70c000) 14:07:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x74, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x46a}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20004014}, 0x5) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$TCFLSH(r1, 0x80045432, 0x70c000) [ 1011.044915][T29411] IPVS: ftp: loaded support on port[0] = 21 14:07:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000680), &(0x7f0000000640)=0x3a) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000700)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085330ca3a34f81ff826f821cc9b900006fb52b33bd1863f8634be18ce4bb82ddaa30981634c86ae2"], 0x1) semget(0xffffffffffffffff, 0x0, 0x200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3, 0x5}]}}, @icmp=@timestamp_reply={0x44, 0x2}}}}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{}]}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) unshare(0x40000000) 14:07:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000600)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c2350043d9ebab39fd5bf9e2f9470f1d1497c7e4c65849dbc48fa850cc8700000020231131f4a95bf9c44144f6e68f4808eebce00000802000c863fa43adc4e17a6fe68f6960024999f340ae65657c7c0f381e2680480e3833fe8f0f14e7e701fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:07:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$TCFLSH(r1, 0x80045432, 0x70c000) 14:07:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f6f8b6df6e91f7fcbad6f60a6506f5dc609e4f22ff3834e542cb68f6aeffa7f40d41df04dac1f25a1e51b3a558", 0x65}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="24000000180007841dfffd946f610500020081001f0000060400080008000b000400ff7e280000001100ffffba16090000000000000000001200000000000016f24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:07:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r1, 0x800454df, 0x715000) [ 1013.658345][T29437] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:07:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$TCFLSH(r1, 0x80045432, 0x70c000) [ 1013.961356][T29439] IPVS: ftp: loaded support on port[0] = 21 14:07:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000680), &(0x7f0000000640)=0x3a) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000700)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085330ca3a34f81ff826f821cc9b900006fb52b33bd1863f8634be18ce4bb82ddaa30981634c86ae2"], 0x1) semget(0xffffffffffffffff, 0x0, 0x200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3, 0x5}]}}, @icmp=@timestamp_reply={0x44, 0x2}}}}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{}]}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) unshare(0x40000000) 14:07:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000680), &(0x7f0000000640)=0x3a) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000700)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085330ca3a34f81ff826f821cc9b900006fb52b33bd1863f8634be18ce4bb82ddaa30981634c86ae2"], 0x1) semget(0xffffffffffffffff, 0x0, 0x200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3, 0x5}]}}, @icmp=@timestamp_reply={0x44, 0x2}}}}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{}]}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) unshare(0x40000000) 14:07:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0xfffffffffffffff8, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) [ 1014.461542][T29447] IPVS: ftp: loaded support on port[0] = 21 14:07:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000600)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c2350043d9ebab39fd5bf9e2f9470f1d1497c7e4c65849dbc48fa850cc8700000020231131f4a95bf9c44144f6e68f4808eebce00000802000c863fa43adc4e17a6fe68f6960024999f340ae65657c7c0f381e2680480e3833fe8f0f14e7e701fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:07:26 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000001240)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0xa, @any=0x3f000000}, 0x80, 0x0}}], 0x2, 0x0) [ 1014.661519][T29451] IPVS: ftp: loaded support on port[0] = 21 14:07:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000680), &(0x7f0000000640)=0x3a) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000700)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085330ca3a34f81ff826f821cc9b900006fb52b33bd1863f8634be18ce4bb82ddaa30981634c86ae2"], 0x1) semget(0xffffffffffffffff, 0x0, 0x200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3, 0x5}]}}, @icmp=@timestamp_reply={0x44, 0x2}}}}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{}]}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) unshare(0x40000000) 14:07:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f6f8b6df6e91f7fcbad6f60a6506f5dc609e4f22ff3834e542cb68f6aeffa7f40d41df04dac1f25a1e51b3a558", 0x65}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x400000000000a) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x8000ffffffff) 14:07:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000600)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c2350043d9ebab39fd5bf9e2f9470f1d1497c7e4c65849dbc48fa850cc8700000020231131f4a95bf9c44144f6e68f4808eebce00000802000c863fa43adc4e17a6fe68f6960024999f340ae65657c7c0f381e2680480e3833fe8f0f14e7e701fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:07:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000680), &(0x7f0000000640)=0x3a) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000700)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085330ca3a34f81ff826f821cc9b900006fb52b33bd1863f8634be18ce4bb82ddaa30981634c86ae2"], 0x1) semget(0xffffffffffffffff, 0x0, 0x200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3, 0x5}]}}, @icmp=@timestamp_reply={0x44, 0x2}}}}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{}]}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) unshare(0x40000000) 14:07:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000680), &(0x7f0000000640)=0x3a) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000700)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085330ca3a34f81ff826f821cc9b900006fb52b33bd1863f8634be18ce4bb82ddaa30981634c86ae2"], 0x1) semget(0xffffffffffffffff, 0x0, 0x200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3, 0x5}]}}, @icmp=@timestamp_reply={0x44, 0x2}}}}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{}]}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) unshare(0x40000000) [ 1017.263863][T29477] IPVS: ftp: loaded support on port[0] = 21 [ 1017.369513][T29472] IPVS: ftp: loaded support on port[0] = 21 [ 1017.425636][T29481] IPVS: ftp: loaded support on port[0] = 21 14:07:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x4, 0x40000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000004000000}}]}]}, 0x2c}}, 0x0) [ 1017.969033][T29486] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:07:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 14:07:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_execute_func(&(0x7f00000001c0)="b136916969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c16aea01efc48192558dc30266c545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6f20ff0a12eb43c80646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000e40)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebc4a249dc56eabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c0f20fd0b436f40000000f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa64680b0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 14:07:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="0739666aef8bf081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb402557fb0a560480749e3ebebb91faae532b8dc37e2f7f6f8b6df6e91f7fcbad6f60a6506f5dc609e4f22ff3834e542cb68f6aeffa7f40d41df04dac1f25a1e51b3a558", 0x65}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:07:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 14:07:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 14:07:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000680), &(0x7f0000000640)=0x3a) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000700)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085330ca3a34f81ff826f821cc9b900006fb52b33bd1863f8634be18ce4bb82ddaa30981634c86ae2"], 0x1) semget(0xffffffffffffffff, 0x0, 0x200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3, 0x5}]}}, @icmp=@timestamp_reply={0x44, 0x2}}}}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{}]}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) unshare(0x40000000) 14:07:34 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) 14:07:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_execute_func(&(0x7f00000001c0)="b136916969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c16aea01efc48192558dc30266c545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6f20ff0a12eb43c80646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000e40)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebc4a249dc56eabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c0f20fd0b436f40000000f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa64680b0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 14:07:34 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) request_key(&(0x7f0000000240)='blacklist\x00', 0x0, 0x0, 0xfffffffffffffffa) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 14:07:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000680), &(0x7f0000000640)=0x3a) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000700)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085330ca3a34f81ff826f821cc9b900006fb52b33bd1863f8634be18ce4bb82ddaa30981634c86ae2"], 0x1) semget(0xffffffffffffffff, 0x0, 0x200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3, 0x5}]}}, @icmp=@timestamp_reply={0x44, 0x2}}}}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{}]}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) unshare(0x40000000) 14:07:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, &(0x7f0000000680), &(0x7f0000000640)=0x3a) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000700)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x284000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085330ca3a34f81ff826f821cc9b900006fb52b33bd1863f8634be18ce4bb82ddaa30981634c86ae2"], 0x1) semget(0xffffffffffffffff, 0x0, 0x200) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3, 0x5}]}}, @icmp=@timestamp_reply={0x44, 0x2}}}}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f0000000140)=[{}]}) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) unshare(0x40000000) 14:07:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)={0x11}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)={0xfffbffff80000013}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)={0x7}) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x193, 0x0, 0x0, 0x101b5) [ 1022.282972][T29527] IPVS: ftp: loaded support on port[0] = 21 [ 1022.314183][T29533] IPVS: ftp: loaded support on port[0] = 21 [ 1022.314293][T29534] IPVS: ftp: loaded support on port[0] = 21 14:07:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f00000010c0)=""/98, 0x62}, {&(0x7f0000001140)=""/153, 0x99}, {&(0x7f0000001200)=""/159, 0x9f}], 0x3) 14:07:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f00000010c0)=""/98, 0x62}, {&(0x7f0000001140)=""/153, 0x99}, {&(0x7f0000001200)=""/159, 0x9f}], 0x3) 14:07:35 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) request_key(&(0x7f0000000240)='blacklist\x00', 0x0, 0x0, 0xfffffffffffffffa) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 14:07:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f00000010c0)=""/98, 0x62}, {&(0x7f0000001140)=""/153, 0x99}, {&(0x7f0000001200)=""/159, 0x9f}], 0x3) 14:07:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_mcast\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f00000010c0)=""/98, 0x62}, {&(0x7f0000001140)=""/153, 0x99}, {&(0x7f0000001200)=""/159, 0x9f}], 0x3) 14:07:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_execute_func(&(0x7f00000001c0)="b136916969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c16aea01efc48192558dc30266c545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6f20ff0a12eb43c80646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000e40)="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") 14:07:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x01\x00', 0x801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 14:07:37 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) request_key(&(0x7f0000000240)='blacklist\x00', 0x0, 0x0, 0xfffffffffffffffa) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 14:07:37 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x5}, 0x8) close(r0) 14:07:38 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x1000)=nil, 0x1000) mlock(&(0x7f0000005000/0x3000)=nil, 0x3000) 14:07:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x100, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @local, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xe06, @rand_addr="cc7dfc58fcc9b5883468ce621eb4c853", 0x6f0d}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x27}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @loopback, 0xfffffffffffffbff}}}}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x100}}, 0x40d4) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e18014c1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a91bdbae955baaaa420f383c02c401405c6bfd49d768d768f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") 14:07:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_execute_func(&(0x7f00000001c0)="b136916969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c16aea01efc48192558dc30266c545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6f20ff0a12eb43c80646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000e40)="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") 14:07:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x49, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 14:07:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x18, 0x2, [@IFLA_BOND_UPDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 14:07:38 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) request_key(&(0x7f0000000240)='blacklist\x00', 0x0, 0x0, 0xfffffffffffffffa) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 1026.456620][T29585] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:07:38 executing program 2: syz_execute_func(&(0x7f0000000080)="b016916969ef69dc00d9d0d05a2eab5bf9e2f9e2c7f7f7e4c653fb0fc4014c243a26430f381caad7000000a95ff9c441f2a68f4808eebce00000802000c483fd086600a7c1c1ea01efd3c00f0dae1b4999ebc443496f99a1a0000005e7df646736676666430fefb3000000000804f44e0f1a10ebeb8fc848969c4a0400000004") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/217, 0x4a}, {&(0x7f00000002c0)=""/135}, {&(0x7f0000000380)=""/67}, {&(0x7f0000000500)=""/133}, {&(0x7f00000005c0)=""/4096}, {&(0x7f0000000240)=""/4}, {&(0x7f00000015c0)=""/136}], 0x0, 0x0, 0xfffffffffffffd31}}], 0x6fdaec, 0x22, 0x0) 14:07:38 executing program 1: syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ppoll(&(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 14:07:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af2b4b049639b7555478c4810b5c3de4340dcf0ed2fa314b84822d264d04a81990ae8e6c00db245572d3d274afa6b72a2cd4681e0870871e2125739c228b74ebab10600"], 0x76}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66988d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c73f30faed6386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba8000000543f") 14:07:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4188aea7, 0x0) 14:07:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x100, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @local, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xe06, @rand_addr="cc7dfc58fcc9b5883468ce621eb4c853", 0x6f0d}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x27}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @loopback, 0xfffffffffffffbff}}}}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x100}}, 0x40d4) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e18014c1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a91bdbae955baaaa420f383c02c401405c6bfd49d768d768f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") 14:07:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4188aea7, 0x0) 14:07:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ftruncate(r1, 0x2007fff) sendfile(r2, r1, 0x0, 0x8000fffffffb) 14:07:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4188aea7, 0x0) 14:07:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af2b4b049639b7555478c4810b5c3de4340dcf0ed2fa314b84822d264d04a81990ae8e6c00db245572d3d274afa6b72a2cd4681e0870871e2125739c228b74ebab10600"], 0x76}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66988d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c73f30faed6386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba8000000543f") 14:07:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4188aea7, 0x0) 14:07:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='tunl0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:07:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1d123cfa3f319bd070") pwritev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f00000001c0)="cfa345c8c6dc6b8b2795fb892d9426fc968482b46030da5499efd2db03662868ddb6f430046f0261de80610eea3281f95e0574a9229c97f0efe0da2af5f608766c9da75153aa691aa9", 0x49}], 0x1, 0x0) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x100, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @local, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xe06, @rand_addr="cc7dfc58fcc9b5883468ce621eb4c853", 0x6f0d}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x27}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @loopback, 0xfffffffffffffbff}}}}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x100}}, 0x40d4) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e18014c1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a91bdbae955baaaa420f383c02c401405c6bfd49d768d768f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") 14:07:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='tunl0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:07:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ftruncate(r1, 0x2007fff) sendfile(r2, r1, 0x0, 0x8000fffffffb) 14:07:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af2b4b049639b7555478c4810b5c3de4340dcf0ed2fa314b84822d264d04a81990ae8e6c00db245572d3d274afa6b72a2cd4681e0870871e2125739c228b74ebab10600"], 0x76}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66988d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c73f30faed6386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba8000000543f") 14:07:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1d123cfa3f319bd070") pwritev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f00000001c0)="cfa345c8c6dc6b8b2795fb892d9426fc968482b46030da5499efd2db03662868ddb6f430046f0261de80610eea3281f95e0574a9229c97f0efe0da2af5f608766c9da75153aa691aa9", 0x49}], 0x1, 0x0) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:41 executing program 2: syz_execute_func(&(0x7f0000000080)="b016916969ef69dc00d9d0d05a2eab5bf9e2f9e2c7f7f7e4c653fb0fc4014c243a26430f381caad7000000a95ff9c441f2a68f4808eebce00000802000c483fd086600a7c1c1ea01efd3c00f0dae1b4999ebc443496f99a1a0000005e7df646736676666430fefb3000000000804f44e0f1a10ebeb8fc848969c4a0400000004") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/217, 0x4a}, {&(0x7f00000002c0)=""/135}, {&(0x7f0000000380)=""/67}, {&(0x7f0000000500)=""/133}, {&(0x7f00000005c0)=""/4096}, {&(0x7f0000000240)=""/4}, {&(0x7f00000015c0)=""/136}], 0x0, 0x0, 0xfffffffffffffd31}}], 0x6fdaec, 0x22, 0x0) 14:07:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='tunl0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:07:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='tunl0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:07:42 executing program 3: syz_execute_func(&(0x7f0000000080)="b016916969ef69dc00d9d0d05a2eab5bf9e2f9e2c7f7f7e4c653fb0fc4014c243a26430f381caad7000000a95ff9c441f2a68f4808eebce00000802000c483fd086600a7c1c1ea01efd3c00f0dae1b4999ebc443496f99a1a0000005e7df646736676666430fefb3000000000804f44e0f1a10ebeb8fc848969c4a0400000004") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/217, 0x4a}, {&(0x7f00000002c0)=""/135}, {&(0x7f0000000380)=""/67}, {&(0x7f0000000500)=""/133}, {&(0x7f00000005c0)=""/4096}, {&(0x7f0000000240)=""/4}, {&(0x7f00000015c0)=""/136}], 0x0, 0x0, 0xfffffffffffffd31}}], 0x6fdaec, 0x22, 0x0) 14:07:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x100, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8, @local, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xe06, @rand_addr="cc7dfc58fcc9b5883468ce621eb4c853", 0x6f0d}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x27}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @loopback, 0xfffffffffffffbff}}}}]}, @TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x100}}, 0x40d4) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e18014c1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a91bdbae955baaaa420f383c02c401405c6bfd49d768d768f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") 14:07:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1d123cfa3f319bd070") pwritev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f00000001c0)="cfa345c8c6dc6b8b2795fb892d9426fc968482b46030da5499efd2db03662868ddb6f430046f0261de80610eea3281f95e0574a9229c97f0efe0da2af5f608766c9da75153aa691aa9", 0x49}], 0x1, 0x0) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af2b4b049639b7555478c4810b5c3de4340dcf0ed2fa314b84822d264d04a81990ae8e6c00db245572d3d274afa6b72a2cd4681e0870871e2125739c228b74ebab10600"], 0x76}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66988d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c73f30faed6386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba8000000543f") 14:07:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ftruncate(r1, 0x2007fff) sendfile(r2, r1, 0x0, 0x8000fffffffb) 14:07:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="020000ff770100000000000000000000750118000000990be4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c53e0b2d438de689494ed4f56111d075fa1b84e861c7f37bf277618badf95c22de79baaa4f6cdfab666576fd9aec67a209979542e61d95f7d7948ed6319c7c"], 0x78}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1d123cfa3f319bd070") pwritev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f00000001c0)="cfa345c8c6dc6b8b2795fb892d9426fc968482b46030da5499efd2db03662868ddb6f430046f0261de80610eea3281f95e0574a9229c97f0efe0da2af5f608766c9da75153aa691aa9", 0x49}], 0x1, 0x0) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:07:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000bc0)=[0x1], 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x4000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000040)) modify_ldt$read_default(0x2, &(0x7f0000000240)=""/151, 0x97) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0x2}}, 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0xffffff9a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) 14:07:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000bc0)=[0x1], 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x4000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000040)) modify_ldt$read_default(0x2, &(0x7f0000000240)=""/151, 0x97) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0x2}}, 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0xffffff9a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) 14:07:45 executing program 2: syz_execute_func(&(0x7f0000000080)="b016916969ef69dc00d9d0d05a2eab5bf9e2f9e2c7f7f7e4c653fb0fc4014c243a26430f381caad7000000a95ff9c441f2a68f4808eebce00000802000c483fd086600a7c1c1ea01efd3c00f0dae1b4999ebc443496f99a1a0000005e7df646736676666430fefb3000000000804f44e0f1a10ebeb8fc848969c4a0400000004") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/217, 0x4a}, {&(0x7f00000002c0)=""/135}, {&(0x7f0000000380)=""/67}, {&(0x7f0000000500)=""/133}, {&(0x7f00000005c0)=""/4096}, {&(0x7f0000000240)=""/4}, {&(0x7f00000015c0)=""/136}], 0x0, 0x0, 0xfffffffffffffd31}}], 0x6fdaec, 0x22, 0x0) 14:07:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ftruncate(r1, 0x2007fff) sendfile(r2, r1, 0x0, 0x8000fffffffb) 14:07:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000bc0)=[0x1], 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x4000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000040)) modify_ldt$read_default(0x2, &(0x7f0000000240)=""/151, 0x97) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0x2}}, 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0xffffff9a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) 14:07:46 executing program 3: syz_execute_func(&(0x7f0000000080)="b016916969ef69dc00d9d0d05a2eab5bf9e2f9e2c7f7f7e4c653fb0fc4014c243a26430f381caad7000000a95ff9c441f2a68f4808eebce00000802000c483fd086600a7c1c1ea01efd3c00f0dae1b4999ebc443496f99a1a0000005e7df646736676666430fefb3000000000804f44e0f1a10ebeb8fc848969c4a0400000004") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/217, 0x4a}, {&(0x7f00000002c0)=""/135}, {&(0x7f0000000380)=""/67}, {&(0x7f0000000500)=""/133}, {&(0x7f00000005c0)=""/4096}, {&(0x7f0000000240)=""/4}, {&(0x7f00000015c0)=""/136}], 0x0, 0x0, 0xfffffffffffffd31}}], 0x6fdaec, 0x22, 0x0) 14:07:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="020000ff770100000000000000000000750118000000990be4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c53e0b2d438de689494ed4f56111d075fa1b84e861c7f37bf277618badf95c22de79baaa4f6cdfab666576fd9aec67a209979542e61d95f7d7948ed6319c7c"], 0x78}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000bc0)=[0x1], 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x4000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000040)) modify_ldt$read_default(0x2, &(0x7f0000000240)=""/151, 0x97) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0x2}}, 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0xffffff9a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) 14:07:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000bc0)=[0x1], 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x4000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000040)) modify_ldt$read_default(0x2, &(0x7f0000000240)=""/151, 0x97) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0x2}}, 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0xffffff9a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) 14:07:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b11791cd806969ef69dc00d9d0d0c421fd50d81cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c18dbbea01efc48192558dc3c366450f186746f3400faee43d51730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1273c6c4c6c454111d00") 14:07:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000bc0)=[0x1], 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x4000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000040)) modify_ldt$read_default(0x2, &(0x7f0000000240)=""/151, 0x97) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0x2}}, 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0xffffff9a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) 14:07:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f0000002440)="9145e0045a5aab5a4be2f9a0edaa287fc1000000a21998cfd720000f180f1bcd431a6f00c442e8f35600400fd49c0122400000d1b0440fa0b7c359dcabc3c443d16b5d1dec660f384146c32640bd4f5f0cdf66df4166df4131c4c4f966dae9acacbcc426f20f16163036f30f10056edf451850965018d66467660fe12166400fe4349e54ffff3944df83fd42ddc9c4c11576aa00000000364a22140084c4c4c2b947f18461da547769cb0f0f746d06af33") 14:07:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$assume_authority(0x10, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000bc0)=[0x1], 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x4000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000040)) modify_ldt$read_default(0x2, &(0x7f0000000240)=""/151, 0x97) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0x2}}, 0x20) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0), 0x151) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0xffffff9a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) 14:07:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000004c0)="b1369151576969ef69dc00d9d0d0ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2014cb63a38a95ff9c441c402c145490dc421fc51c12aea01efc48192558dc3c3664545a318b346c27d0f93c442dd8e1100007ce2bfbf0faf26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") 14:07:49 executing program 2: syz_execute_func(&(0x7f0000000080)="b016916969ef69dc00d9d0d05a2eab5bf9e2f9e2c7f7f7e4c653fb0fc4014c243a26430f381caad7000000a95ff9c441f2a68f4808eebce00000802000c483fd086600a7c1c1ea01efd3c00f0dae1b4999ebc443496f99a1a0000005e7df646736676666430fefb3000000000804f44e0f1a10ebeb8fc848969c4a0400000004") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/217, 0x4a}, {&(0x7f00000002c0)=""/135}, {&(0x7f0000000380)=""/67}, {&(0x7f0000000500)=""/133}, {&(0x7f00000005c0)=""/4096}, {&(0x7f0000000240)=""/4}, {&(0x7f00000015c0)=""/136}], 0x0, 0x0, 0xfffffffffffffd31}}], 0x6fdaec, 0x22, 0x0) 14:07:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x6}, 0xfffffffffffffe59) syz_execute_func(&(0x7f0000000140)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 14:07:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="020000ff770100000000000000000000750118000000990be4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c53e0b2d438de689494ed4f56111d075fa1b84e861c7f37bf277618badf95c22de79baaa4f6cdfab666576fd9aec67a209979542e61d95f7d7948ed6319c7c"], 0x78}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:49 executing program 3: syz_execute_func(&(0x7f0000000080)="b016916969ef69dc00d9d0d05a2eab5bf9e2f9e2c7f7f7e4c653fb0fc4014c243a26430f381caad7000000a95ff9c441f2a68f4808eebce00000802000c483fd086600a7c1c1ea01efd3c00f0dae1b4999ebc443496f99a1a0000005e7df646736676666430fefb3000000000804f44e0f1a10ebeb8fc848969c4a0400000004") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/217, 0x4a}, {&(0x7f00000002c0)=""/135}, {&(0x7f0000000380)=""/67}, {&(0x7f0000000500)=""/133}, {&(0x7f00000005c0)=""/4096}, {&(0x7f0000000240)=""/4}, {&(0x7f00000015c0)=""/136}], 0x0, 0x0, 0xfffffffffffffd31}}], 0x6fdaec, 0x22, 0x0) 14:07:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f0000002440)="9145e0045a5aab5a4be2f9a0edaa287fc1000000a21998cfd720000f180f1bcd431a6f00c442e8f35600400fd49c0122400000d1b0440fa0b7c359dcabc3c443d16b5d1dec660f384146c32640bd4f5f0cdf66df4166df4131c4c4f966dae9acacbcc426f20f16163036f30f10056edf451850965018d66467660fe12166400fe4349e54ffff3944df83fd42ddc9c4c11576aa00000000364a22140084c4c4c2b947f18461da547769cb0f0f746d06af33") 14:07:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000004c0)="b1369151576969ef69dc00d9d0d0ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2014cb63a38a95ff9c441c402c145490dc421fc51c12aea01efc48192558dc3c3664545a318b346c27d0f93c442dd8e1100007ce2bfbf0faf26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") 14:07:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="020000ff770100000000000000000000750118000000990be4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c53e0b2d438de689494ed4f56111d075fa1b84e861c7f37bf277618badf95c22de79baaa4f6cdfab666576fd9aec67a209979542e61d95f7d7948ed6319c7c"], 0x78}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:07:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) 14:07:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f0000002440)="9145e0045a5aab5a4be2f9a0edaa287fc1000000a21998cfd720000f180f1bcd431a6f00c442e8f35600400fd49c0122400000d1b0440fa0b7c359dcabc3c443d16b5d1dec660f384146c32640bd4f5f0cdf66df4166df4131c4c4f966dae9acacbcc426f20f16163036f30f10056edf451850965018d66467660fe12166400fe4349e54ffff3944df83fd42ddc9c4c11576aa00000000364a22140084c4c4c2b947f18461da547769cb0f0f746d06af33") 14:07:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000004c0)="b1369151576969ef69dc00d9d0d0ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2014cb63a38a95ff9c441c402c145490dc421fc51c12aea01efc48192558dc3c3664545a318b346c27d0f93c442dd8e1100007ce2bfbf0faf26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") 14:07:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) 14:07:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) 14:07:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x31, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x4}]}, 0x18}}, 0x0) 14:07:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) 14:07:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f0000002440)="9145e0045a5aab5a4be2f9a0edaa287fc1000000a21998cfd720000f180f1bcd431a6f00c442e8f35600400fd49c0122400000d1b0440fa0b7c359dcabc3c443d16b5d1dec660f384146c32640bd4f5f0cdf66df4166df4131c4c4f966dae9acacbcc426f20f16163036f30f10056edf451850965018d66467660fe12166400fe4349e54ffff3944df83fd42ddc9c4c11576aa00000000364a22140084c4c4c2b947f18461da547769cb0f0f746d06af33") 14:07:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="2c8304040f052eab5b4b4b7df9c4e2c5bf5f08430f381caad70000000f2fc6b3e3660f76af03000000660f410af080577908c141ea017eaa01260f0fab167311eca6410f51e4660f387c3c4a467905450fc7f9438fefb387010000080a24522e440aa4b20000004eaf2e660f60d7673e0facce05484810520000966466b5da11980000f80066ba7c7584c422f9c158e558e511450f0f59e50c23333309f9ba") 14:07:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000004c0)="b1369151576969ef69dc00d9d0d0ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2014cb63a38a95ff9c441c402c145490dc421fc51c12aea01efc48192558dc3c3664545a318b346c27d0f93c442dd8e1100007ce2bfbf0faf26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") 14:07:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="2c04040f052eab5b4b4b7df94b633d6d96ca000000430f381caad70000000f2fc6b3e3c4660f410af080577908c141ea017eaa01260f0fab167311eca6410f51e4660f387c3c4a21642164671a31438fefb30000000008c52e440a84b2006000004eaf2e660f60d7673e0facce054848000000966466b5da11980000f800c4027d79fdc422f941e5c443114a913223333309f9ba") 14:07:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x3, [@local, @loopback, @loopback]}, 0x1c) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 14:07:52 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0xffffffffbf57628a) 14:07:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x3, [@local, @loopback, @loopback]}, 0x1c) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 14:07:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd048676bf83672ffde4342b79099f948d9e5a15405618d8bfe1792b90b51afab67e2c5d6b2a97c41bd498f8fb627db198b8433fa755c94b6c3b71"], 0xd7}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") poll(0x0, 0x0, 0x229) 14:07:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x3, [@local, @loopback, @loopback]}, 0x1c) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 14:07:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x3, [@local, @loopback, @loopback]}, 0x1c) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local}, 0x10) 14:07:53 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f656742db1474a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fdatasync(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 14:07:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="2c8304040f052eab5b4b4b7df9c4e2c5bf5f08430f381caad70000000f2fc6b3e3660f76af03000000660f410af080577908c141ea017eaa01260f0fab167311eca6410f51e4660f387c3c4a467905450fc7f9438fefb387010000080a24522e440aa4b20000004eaf2e660f60d7673e0facce05484810520000966466b5da11980000f80066ba7c7584c422f9c158e558e511450f0f59e50c23333309f9ba") 14:07:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b16591cd806969ef69dc00d9d0d0ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff683b224f30000f7646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000e40)="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") 14:07:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b12a91b33bb33bc4a2d1920cec38c4ab39fd5bf9e2f9e2c7c5e4c653fb76014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f025200111d54111d00") read$alg(r0, &(0x7f0000000100)=""/60, 0x3c) 14:07:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="2c04040f052eab5b4b4b7df94b633d6d96ca000000430f381caad70000000f2fc6b3e3c4660f410af080577908c141ea017eaa01260f0fab167311eca6410f51e4660f387c3c4a21642164671a31438fefb30000000008c52e440a84b2006000004eaf2e660f60d7673e0facce054848000000966466b5da11980000f800c4027d79fdc422f941e5c443114a913223333309f9ba") 14:07:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd048676bf83672ffde4342b79099f948d9e5a15405618d8bfe1792b90b51afab67e2c5d6b2a97c41bd498f8fb627db198b8433fa755c94b6c3b71"], 0xd7}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") poll(0x0, 0x0, 0x229) 14:07:54 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f656742db1474a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fdatasync(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 14:07:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="2c8304040f052eab5b4b4b7df9c4e2c5bf5f08430f381caad70000000f2fc6b3e3660f76af03000000660f410af080577908c141ea017eaa01260f0fab167311eca6410f51e4660f387c3c4a467905450fc7f9438fefb387010000080a24522e440aa4b20000004eaf2e660f60d7673e0facce05484810520000966466b5da11980000f80066ba7c7584c422f9c158e558e511450f0f59e50c23333309f9ba") 14:07:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b12a91b33bb33bc4a2d1920cec38c4ab39fd5bf9e2f9e2c7c5e4c653fb76014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f025200111d54111d00") read$alg(r0, &(0x7f0000000100)=""/60, 0x3c) 14:07:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b16591cd806969ef69dc00d9d0d0ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff683b224f30000f7646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000e40)="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") 14:07:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="2c04040f052eab5b4b4b7df94b633d6d96ca000000430f381caad70000000f2fc6b3e3c4660f410af080577908c141ea017eaa01260f0fab167311eca6410f51e4660f387c3c4a21642164671a31438fefb30000000008c52e440a84b2006000004eaf2e660f60d7673e0facce054848000000966466b5da11980000f800c4027d79fdc422f941e5c443114a913223333309f9ba") 14:07:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd048676bf83672ffde4342b79099f948d9e5a15405618d8bfe1792b90b51afab67e2c5d6b2a97c41bd498f8fb627db198b8433fa755c94b6c3b71"], 0xd7}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") poll(0x0, 0x0, 0x229) 14:07:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="2c8304040f052eab5b4b4b7df9c4e2c5bf5f08430f381caad70000000f2fc6b3e3660f76af03000000660f410af080577908c141ea017eaa01260f0fab167311eca6410f51e4660f387c3c4a467905450fc7f9438fefb387010000080a24522e440aa4b20000004eaf2e660f60d7673e0facce05484810520000966466b5da11980000f80066ba7c7584c422f9c158e558e511450f0f59e50c23333309f9ba") 14:07:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b12a91b33bb33bc4a2d1920cec38c4ab39fd5bf9e2f9e2c7c5e4c653fb76014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f025200111d54111d00") read$alg(r0, &(0x7f0000000100)=""/60, 0x3c) 14:07:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="2c04040f052eab5b4b4b7df94b633d6d96ca000000430f381caad70000000f2fc6b3e3c4660f410af080577908c141ea017eaa01260f0fab167311eca6410f51e4660f387c3c4a21642164671a31438fefb30000000008c52e440a84b2006000004eaf2e660f60d7673e0facce054848000000966466b5da11980000f800c4027d79fdc422f941e5c443114a913223333309f9ba") 14:07:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b16591cd806969ef69dc00d9d0d0ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff683b224f30000f7646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000e40)="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") 14:07:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd048676bf83672ffde4342b79099f948d9e5a15405618d8bfe1792b90b51afab67e2c5d6b2a97c41bd498f8fb627db198b8433fa755c94b6c3b71"], 0xd7}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") poll(0x0, 0x0, 0x229) 14:07:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b16591cd806969ef69dc00d9d0d0ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff683b224f30000f7646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000e40)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebc4a249dc56eabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c0f20fd0b436f40000000f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa64680b0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 14:07:57 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f656742db1474a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fdatasync(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 14:07:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b12a91b33bb33bc4a2d1920cec38c4ab39fd5bf9e2f9e2c7c5e4c653fb76014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f025200111d54111d00") read$alg(r0, &(0x7f0000000100)=""/60, 0x3c) 14:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b12a91b33bb33bc4a2d1920cec38c4ab39fd5bf9e2f9e2c7c5e4c653fb76014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f025200111d54111d00") read$alg(r0, &(0x7f0000000100)=""/60, 0x3c) 14:07:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b16591cd806969ef69dc00d9d0d0ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff683b224f30000f7646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000e40)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebc4a249dc56eabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c0f20fd0b436f40000000f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa64680b0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 14:07:57 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f656742db1474a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fdatasync(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 14:07:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b16591cd806969ef69dc00d9d0d0ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff683b224f30000f7646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000e40)="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") 14:07:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b12a91b33bb33bc4a2d1920cec38c4ab39fd5bf9e2f9e2c7c5e4c653fb76014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f025200111d54111d00") read$alg(r0, &(0x7f0000000100)=""/60, 0x3c) 14:07:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd048676bf83672ffde4342b79099f948d9e5a15405618d8bfe1792b90b51afab67e2c5d6b2a97c41bd498f8fb627db198b8433fa755c94b6c3b71"], 0xd7}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") poll(0x0, 0x0, 0x229) 14:07:58 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f656742db1474a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fdatasync(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 14:07:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="b16591cd806969ef69dc00d9d0d0ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff683b224f30000f7646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000e40)="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") 14:07:59 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0x68, &(0x7f0000000040)=0x22, 0xa1c1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x47, 0x0, 0x0, 0xffffff02) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000140)={0x9, 0x0, 0x0, 0xca3, '\x00', 0x952}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0xc0003, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000300)={{0x0, 0x3, 0x4, 0x1, 0x5}, 0xffffffffffffffff, 0x9}) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, 0x0, 0x0, 0x1) read$alg(r3, &(0x7f0000000840)=""/115, 0x73) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1080000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r4, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x80, 0x6}}, 0x30) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) recvmsg(0xffffffffffffff9c, &(0x7f0000002a40)={0x0, 0x0, &(0x7f00000028c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002940)=""/220, 0xdc}, 0x0) 14:07:59 executing program 3: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f656742db1474a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fdatasync(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 14:07:59 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0x68, &(0x7f0000000040)=0x22, 0xa1c1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x47, 0x0, 0x0, 0xffffff02) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000140)={0x9, 0x0, 0x0, 0xca3, '\x00', 0x952}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0xc0003, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000300)={{0x0, 0x3, 0x4, 0x1, 0x5}, 0xffffffffffffffff, 0x9}) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, 0x0, 0x0, 0x1) read$alg(r3, &(0x7f0000000840)=""/115, 0x73) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1080000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r4, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x80, 0x6}}, 0x30) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) recvmsg(0xffffffffffffff9c, &(0x7f0000002a40)={0x0, 0x0, &(0x7f00000028c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002940)=""/220, 0xdc}, 0x0) 14:07:59 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0x68, &(0x7f0000000040)=0x22, 0xa1c1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x47, 0x0, 0x0, 0xffffff02) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000140)={0x9, 0x0, 0x0, 0xca3, '\x00', 0x952}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0xc0003, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000300)={{0x0, 0x3, 0x4, 0x1, 0x5}, 0xffffffffffffffff, 0x9}) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, 0x0, 0x0, 0x1) read$alg(r3, &(0x7f0000000840)=""/115, 0x73) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1080000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r4, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x80, 0x6}}, 0x30) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) recvmsg(0xffffffffffffff9c, &(0x7f0000002a40)={0x0, 0x0, &(0x7f00000028c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002940)=""/220, 0xdc}, 0x0) 14:07:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd048676bf83672ffde4342b79099f948d9e5a15405618d8bfe1792b90b51afab67e2c5d6b2a97c41bd498f8fb627db198b8433fa755c94b6c3b71"], 0xd7}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") poll(0x0, 0x0, 0x229) 14:07:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b12a91b33bb33bc4a2d1920cec38c4ab39fd5bf9e2f9e2c7c5e4c653fb76014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f025200111d54111d00") read$alg(r0, &(0x7f0000000100)=""/60, 0x3c) 14:07:59 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0x68, &(0x7f0000000040)=0x22, 0xa1c1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x47, 0x0, 0x0, 0xffffff02) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000140)={0x9, 0x0, 0x0, 0xca3, '\x00', 0x952}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0xc0003, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000300)={{0x0, 0x3, 0x4, 0x1, 0x5}, 0xffffffffffffffff, 0x9}) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, 0x0, 0x0, 0x1) read$alg(r3, &(0x7f0000000840)=""/115, 0x73) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1080000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r4, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x80, 0x6}}, 0x30) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) recvmsg(0xffffffffffffff9c, &(0x7f0000002a40)={0x0, 0x0, &(0x7f00000028c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002940)=""/220, 0xdc}, 0x0) 14:08:00 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0x68, &(0x7f0000000040)=0x22, 0xa1c1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x47, 0x0, 0x0, 0xffffff02) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000140)={0x9, 0x0, 0x0, 0xca3, '\x00', 0x952}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0xc0003, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000300)={{0x0, 0x3, 0x4, 0x1, 0x5}, 0xffffffffffffffff, 0x9}) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, 0x0, 0x0, 0x1) read$alg(r3, &(0x7f0000000840)=""/115, 0x73) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1080000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r4, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x80, 0x6}}, 0x30) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) recvmsg(0xffffffffffffff9c, &(0x7f0000002a40)={0x0, 0x0, &(0x7f00000028c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002940)=""/220, 0xdc}, 0x0) 14:08:00 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0x68, &(0x7f0000000040)=0x22, 0xa1c1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x47, 0x0, 0x0, 0xffffff02) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000140)={0x9, 0x0, 0x0, 0xca3, '\x00', 0x952}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0xc0003, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000300)={{0x0, 0x3, 0x4, 0x1, 0x5}, 0xffffffffffffffff, 0x9}) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, 0x0, 0x0, 0x1) read$alg(r3, &(0x7f0000000840)=""/115, 0x73) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1080000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r4, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x80, 0x6}}, 0x30) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) recvmsg(0xffffffffffffff9c, &(0x7f0000002a40)={0x0, 0x0, &(0x7f00000028c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002940)=""/220, 0xdc}, 0x0) 14:08:00 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f656742db1474a1fe5ff6f6df0804f4c4efa59c0f01c4288ba6452e00005480") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fdatasync(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) 14:08:00 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0x68, &(0x7f0000000040)=0x22, 0xa1c1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x47, 0x0, 0x0, 0xffffff02) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000140)={0x9, 0x0, 0x0, 0xca3, '\x00', 0x952}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0xc0003, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000300)={{0x0, 0x3, 0x4, 0x1, 0x5}, 0xffffffffffffffff, 0x9}) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, 0x0, 0x0, 0x1) read$alg(r3, &(0x7f0000000840)=""/115, 0x73) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1080000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r4, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="01bf800884aa51dca92fba43a071e97a0cf34ac8df994aeb2beeb64dbf45a20b5aa46991ab68081e3a5f86811c7b64d23a2751ef2390b5812596e9af26d693f9bccd171ec34e1649aa931507f3abbebfdec0c11d272d2bada6c44eee417120b5b6e864391ca2abe7bfa0135a2f96134b404e23bd34268bc15d9b2edaabec03ba653be0a1a0f51eb0fac401cfc9983d2c9107bd58e4541c1f2002943540e75bbdad2c48202b5f64617b01502330c741951f78529ef6f93bcf3ac0dbdd84d8877aa9679cdb07f21cc26534b49980fcd5ef78316dce96158517524c220d36fd9f5e82f9faa86ac30ab260fb99e0d0dbf1905dd4c8a9d56b2f311e1e1556b65f12fc") write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x80, 0x6}}, 0x30) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) recvmsg(0xffffffffffffff9c, &(0x7f0000002a40)={0x0, 0x0, &(0x7f00000028c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002940)=""/220, 0xdc}, 0x0) 14:08:00 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0x68, &(0x7f0000000040)=0x22, 0xa1c1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x47, 0x0, 0x0, 0xffffff02) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000140)={0x9, 0x0, 0x0, 0xca3, '\x00', 0x952}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0xc0003, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000300)={{0x0, 0x3, 0x4, 0x1, 0x5}, 0xffffffffffffffff, 0x9}) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, 0x0, 0x0, 0x1) read$alg(r3, &(0x7f0000000840)=""/115, 0x73) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1080000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r4, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="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") write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x80, 0x6}}, 0x30) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) recvmsg(0xffffffffffffff9c, &(0x7f0000002a40)={0x0, 0x0, &(0x7f00000028c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002940)=""/220, 0xdc}, 0x0) 14:08:00 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0x68, &(0x7f0000000040)=0x22, 0xa1c1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x47, 0x0, 0x0, 0xffffff02) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000140)={0x9, 0x0, 0x0, 0xca3, '\x00', 0x952}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0xc0003, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000300)={{0x0, 0x3, 0x4, 0x1, 0x5}, 0xffffffffffffffff, 0x9}) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, 0x0, 0x0, 0x1) read$alg(r3, &(0x7f0000000840)=""/115, 0x73) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1080000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r4, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="01bf800884aa51dca92fba43a071e97a0cf34ac8df994aeb2beeb64dbf45a20b5aa46991ab68081e3a5f86811c7b64d23a2751ef2390b5812596e9af26d693f9bccd171ec34e1649aa931507f3abbebfdec0c11d272d2bada6c44eee417120b5b6e864391ca2abe7bfa0135a2f96134b404e23bd34268bc15d9b2edaabec03ba653be0a1a0f51eb0fac401cfc9983d2c9107bd58e4541c1f2002943540e75bbdad2c48202b5f64617b01502330c741951f78529ef6f93bcf3ac0dbdd84d8877aa9679cdb07f21cc26534b49980fcd5ef78316dce96158517524c220d36fd9f5e82f9faa86ac30ab260fb99e0d0dbf1905dd4c8a9d56b2f311e1e1556b65f12fc") write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x80, 0x6}}, 0x30) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) recvmsg(0xffffffffffffff9c, &(0x7f0000002a40)={0x0, 0x0, &(0x7f00000028c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002940)=""/220, 0xdc}, 0x0) 14:08:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)="05", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xe) ioctl$TCFLSH(r0, 0x540b, 0x0) 14:08:00 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r1, 0x11, 0x68, &(0x7f0000000040)=0x22, 0xa1c1) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x47, 0x0, 0x0, 0xffffff02) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000140)={0x9, 0x0, 0x0, 0xca3, '\x00', 0x952}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0xc0003, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000300)={{0x0, 0x3, 0x4, 0x1, 0x5}, 0xffffffffffffffff, 0x9}) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, 0x0, 0x0, 0x1) read$alg(r3, &(0x7f0000000840)=""/115, 0x73) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x1080000001) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r4, 0x0, [0x305f, 0xa, 0x300]}, 0x2c) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000180)="01bf800884aa51dca92fba43a071e97a0cf34ac8df994aeb2beeb64dbf45a20b5aa46991ab68081e3a5f86811c7b64d23a2751ef2390b5812596e9af26d693f9bccd171ec34e1649aa931507f3abbebfdec0c11d272d2bada6c44eee417120b5b6e864391ca2abe7bfa0135a2f96134b404e23bd34268bc15d9b2edaabec03ba653be0a1a0f51eb0fac401cfc9983d2c9107bd58e4541c1f2002943540e75bbdad2c48202b5f64617b01502330c741951f78529ef6f93bcf3ac0dbdd84d8877aa9679cdb07f21cc26534b49980fcd5ef78316dce96158517524c220d36fd9f5e82f9faa86ac30ab260fb99e0d0dbf1905dd4c8a9d56b2f311e1e1556b65f12fc") write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x80, 0x6}}, 0x30) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) recvmsg(0xffffffffffffff9c, &(0x7f0000002a40)={0x0, 0x0, &(0x7f00000028c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002940)=""/220, 0xdc}, 0x0) 14:08:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af2b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa6b72a2cd4681e0870871e2125739c228b74ebab1404e6f283e8fb64c7c8743753f1a405dba92"], 0x8d}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd048676bf83672ffde4342b79099f948d9e5a15405618d8bfe1792b90b51afab67e2c5d6b2a97c41bd498f8fb627db198b8433fa755c94b6c3b71"], 0xd7}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") poll(0x0, 0x0, 0x229) 14:08:00 executing program 0: syz_execute_func(&(0x7f0000000240)="b0b691420d29d0d05a2eab5b4b4be2f926f2c6045905a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x79) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:08:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="02880819769118ba25100000000c00"], 0xf}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015d1ab39fd5bf9e2f9d70f0fcab03a1cae5e090000bac7bae4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f340ae65657c7c730f8052043823de8f0f14e746d9f8fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:08:00 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) poll(&(0x7f0000000180)=[{r0, 0x80}, {0xffffffffffffffff, 0x8108}, {r2}], 0x3, 0x0) 14:08:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000001fc0)=""/216, 0x1dc}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x7}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 14:08:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02000000bc0000000000000000000000ba0018000000c105e4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c53e0b2d438de689494ed4f56111d075fa1b84e861c7f37bf277618badf95c22de79baaa4f6cdfab666576fd9aec67a209979542e61d95f7d7948ed6319c7ca3bc07fe8f0f07af8f2de612557ca48e3964878e557bc4a1c3107136157651059a66784f0b4589a492be53fd6552fc7e0202a01d4388bb0beeacad14cae981a51d7e4959f609e488a28ae3550d136b1feb8dbd374552305e339c8b27e437c4a7d7bc79d8c8fea6f95fd2e7c0"], 0xe4}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000001fc0)=""/216, 0x1dc}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x7}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 14:08:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af2b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa6b72a2cd4681e0870871e2125739c228b74ebab1404e6f283e8fb64c7c8743753f1a405dba92"], 0x8d}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:02 executing program 0: syz_execute_func(&(0x7f0000000240)="b0b691420d29d0d05a2eab5b4b4be2f926f2c6045905a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x79) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:08:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e8d73253975ca480360e8507156b89ed0cb1cad37b116c50a15e2a6b5d8cbe66023292a13114422f8922143786905bf9fc98f0501c835ac20285afb8dc03281976d9b37c271e8c1aef9b7936d05847f3341c82b4fc5122f5aeb5eb31de0826ffc19864c85926a7937cb8e24269ebce3c3315b3137189734228bbf790aaebb5ce47e337e8424d0113492123b5a7d4d55f527966d81714c36687e121c"], 0xa8}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xa0}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000001fc0)=""/216, 0x1dc}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x7}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 14:08:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000009e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f0000000000)=""/69, 0x45}, {&(0x7f0000000e00)=""/242, 0xf2}, {&(0x7f0000000f40)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/95, 0x5f}, {&(0x7f0000001fc0)=""/216, 0x1dc}, {&(0x7f00000020c0)=""/88, 0x58}, {&(0x7f0000002140)=""/249, 0xf9}], 0x7}}], 0x2, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=@getqdisc={0x24, 0x26, 0x317}, 0x24}}, 0x0) 14:08:02 executing program 3: syz_execute_func(&(0x7f0000000180)="b0b691420d29d0d05a2eab5b4b4be2f9e2c7a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:08:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02000000bc0000000000000000000000ba0018000000c105e4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c53e0b2d438de689494ed4f56111d075fa1b84e861c7f37bf277618badf95c22de79baaa4f6cdfab666576fd9aec67a209979542e61d95f7d7948ed6319c7ca3bc07fe8f0f07af8f2de612557ca48e3964878e557bc4a1c3107136157651059a66784f0b4589a492be53fd6552fc7e0202a01d4388bb0beeacad14cae981a51d7e4959f609e488a28ae3550d136b1feb8dbd374552305e339c8b27e437c4a7d7bc79d8c8fea6f95fd2e7c0"], 0xe4}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e8d73253975ca480360e8507156b89ed0cb1cad37b116c50a15e2a6b5d8cbe66023292a13114422f8922143786905bf9fc98f0501c835ac20285afb8dc03281976d9b37c271e8c1aef9b7936d05847f3341c82b4fc5122f5aeb5eb31de0826ffc19864c85926a7937cb8e24269ebce3c3315b3137189734228bbf790aaebb5ce47e337e8424d0113492123b5a7d4d55f527966d81714c36687e121c"], 0xa8}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af2b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa6b72a2cd4681e0870871e2125739c228b74ebab1404e6f283e8fb64c7c8743753f1a405dba92"], 0x8d}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:03 executing program 0: syz_execute_func(&(0x7f0000000240)="b0b691420d29d0d05a2eab5b4b4be2f926f2c6045905a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x79) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:08:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xa0}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:03 executing program 3: syz_execute_func(&(0x7f0000000180)="b0b691420d29d0d05a2eab5b4b4be2f9e2c7a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:08:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02000000bc0000000000000000000000ba0018000000c105e4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c53e0b2d438de689494ed4f56111d075fa1b84e861c7f37bf277618badf95c22de79baaa4f6cdfab666576fd9aec67a209979542e61d95f7d7948ed6319c7ca3bc07fe8f0f07af8f2de612557ca48e3964878e557bc4a1c3107136157651059a66784f0b4589a492be53fd6552fc7e0202a01d4388bb0beeacad14cae981a51d7e4959f609e488a28ae3550d136b1feb8dbd374552305e339c8b27e437c4a7d7bc79d8c8fea6f95fd2e7c0"], 0xe4}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e8d73253975ca480360e8507156b89ed0cb1cad37b116c50a15e2a6b5d8cbe66023292a13114422f8922143786905bf9fc98f0501c835ac20285afb8dc03281976d9b37c271e8c1aef9b7936d05847f3341c82b4fc5122f5aeb5eb31de0826ffc19864c85926a7937cb8e24269ebce3c3315b3137189734228bbf790aaebb5ce47e337e8424d0113492123b5a7d4d55f527966d81714c36687e121c"], 0xa8}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af2b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa6b72a2cd4681e0870871e2125739c228b74ebab1404e6f283e8fb64c7c8743753f1a405dba92"], 0x8d}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xa0}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:04 executing program 0: syz_execute_func(&(0x7f0000000240)="b0b691420d29d0d05a2eab5b4b4be2f926f2c6045905a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x79) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:08:04 executing program 3: syz_execute_func(&(0x7f0000000180)="b0b691420d29d0d05a2eab5b4b4be2f9e2c7a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:08:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02000000bc0000000000000000000000ba0018000000c105e4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c53e0b2d438de689494ed4f56111d075fa1b84e861c7f37bf277618badf95c22de79baaa4f6cdfab666576fd9aec67a209979542e61d95f7d7948ed6319c7ca3bc07fe8f0f07af8f2de612557ca48e3964878e557bc4a1c3107136157651059a66784f0b4589a492be53fd6552fc7e0202a01d4388bb0beeacad14cae981a51d7e4959f609e488a28ae3550d136b1feb8dbd374552305e339c8b27e437c4a7d7bc79d8c8fea6f95fd2e7c0"], 0xe4}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e8d73253975ca480360e8507156b89ed0cb1cad37b116c50a15e2a6b5d8cbe66023292a13114422f8922143786905bf9fc98f0501c835ac20285afb8dc03281976d9b37c271e8c1aef9b7936d05847f3341c82b4fc5122f5aeb5eb31de0826ffc19864c85926a7937cb8e24269ebce3c3315b3137189734228bbf790aaebb5ce47e337e8424d0113492123b5a7d4d55f527966d81714c36687e121c"], 0xa8}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, '\nL\xea\xa0]\xad\x12n\x00\x00\x00\x02\xa1V\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xd5vX\x97\x01\xa4', 0x77, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r2) 14:08:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, '\nL\xea\xa0]\xad\x12n\x00\x00\x00\x02\xa1V\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xd5vX\x97\x01\xa4', 0x77, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r2) 14:08:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xa0}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, '\nL\xea\xa0]\xad\x12n\x00\x00\x00\x02\xa1V\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xd5vX\x97\x01\xa4', 0x77, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r2) 14:08:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, '\nL\xea\xa0]\xad\x12n\x00\x00\x00\x02\xa1V\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xd5vX\x97\x01\xa4', 0x77, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r2) 14:08:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, '\nL\xea\xa0]\xad\x12n\x00\x00\x00\x02\xa1V\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xd5vX\x97\x01\xa4', 0x77, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r2) 14:08:05 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x800, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r1, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x9, 0x1, 0x0, 0x7, 0x7fffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000280)={{0x3, 0x81}, 'port1\x00', 0x2, 0x40, 0x0, 0x20, 0x547a, 0x3, 0x4, 0x0, 0x1, 0x9}) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000080), 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1ff, 0x199000) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000240)={0x3, r0}) 14:08:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, '\nL\xea\xa0]\xad\x12n\x00\x00\x00\x02\xa1V\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xd5vX\x97\x01\xa4', 0x77, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r2) 14:08:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, '\nL\xea\xa0]\xad\x12n\x00\x00\x00\x02\xa1V\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xd5vX\x97\x01\xa4', 0x77, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r2) 14:08:06 executing program 3: syz_execute_func(&(0x7f0000000180)="b0b691420d29d0d05a2eab5b4b4be2f9e2c7a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:08:06 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x800, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r1, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x9, 0x1, 0x0, 0x7, 0x7fffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000280)={{0x3, 0x81}, 'port1\x00', 0x2, 0x40, 0x0, 0x20, 0x547a, 0x3, 0x4, 0x0, 0x1, 0x9}) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000080), 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1ff, 0x199000) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000240)={0x3, r0}) 14:08:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="0d39666aefb6f081e596db98effaee7202523a", 0x13}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:06 executing program 1: r0 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000200)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) 14:08:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 14:08:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x48, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, [@tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}]]}}}]}, 0x48}}, 0x0) 14:08:06 executing program 5: socket$packet(0x11, 0x0, 0x300) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) syz_execute_func(&(0x7f0000000240)="b0b691420d29d0d05a2eab5b4b4be2f926f2c6045905a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x79) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:08:06 executing program 1: r0 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000200)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) 14:08:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x48, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, [@tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}]]}}}]}, 0x48}}, 0x0) 14:08:07 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x800, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r1, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x9, 0x1, 0x0, 0x7, 0x7fffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000280)={{0x3, 0x81}, 'port1\x00', 0x2, 0x40, 0x0, 0x20, 0x547a, 0x3, 0x4, 0x0, 0x1, 0x9}) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000080), 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1ff, 0x199000) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000240)={0x3, r0}) 14:08:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x48, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, [@tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}]]}}}]}, 0x48}}, 0x0) 14:08:07 executing program 1: r0 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000200)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) 14:08:07 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x800, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r1, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000180)={0x9, 0x1, 0x0, 0x7, 0x7fffffff}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000280)={{0x3, 0x81}, 'port1\x00', 0x2, 0x40, 0x0, 0x20, 0x547a, 0x3, 0x4, 0x0, 0x1, 0x9}) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000080), 0x0) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1ff, 0x199000) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000240)={0x3, r0}) 14:08:07 executing program 1: r0 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000200)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) 14:08:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x48, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, [@tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}]]}}}]}, 0x48}}, 0x0) 14:08:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66174d0f7ab39fd5bf9e2f9e2c7c7e4c653fb0f67ff859511cb8505014cb63a3af449f2168f4808eebce00000802800c863fa437d64dbe1e17a6fe6e6186746f340aee47c7c733833fe8f0f14e7e74009fefedf0ddf0ddf66c443797ea5616d9ac55e08050ac441a5609c99") 14:08:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="0d39666aefb6f081e596db98effaee7202523a", 0x13}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:07 executing program 5: socket$packet(0x11, 0x0, 0x300) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) syz_execute_func(&(0x7f0000000240)="b0b691420d29d0d05a2eab5b4b4be2f926f2c6045905a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x79) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:08:08 executing program 3: socket$packet(0x11, 0x0, 0x300) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) syz_execute_func(&(0x7f0000000240)="b0b691420d29d0d05a2eab5b4b4be2f926f2c6045905a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x79) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:08:08 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x25}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0xff00000000000000}, 0x48) 14:08:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="a9358517e640124153e2cffa928666cee9f798d9e0cca6427e6ba7bc0c1299b7298e03fc722aa139c8ad5df94a7711f703683295677f0d7a9049ddcf62a68c905ff7be0cb323766040ebfe5dac21ec393fd5951e8d6d688b52e8a4e071f6afb401a5f6b4c704d144a6caa0d9d6e36227e6b27ededdceee956e092a4c48a58e828d6aa676652a322dd5b4d33c9b774b", 0x8f}], 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:08 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x25}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0xff00000000000000}, 0x48) 14:08:08 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x25}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0xff00000000000000}, 0x48) 14:08:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66174d0f7ab39fd5bf9e2f9e2c7c7e4c653fb0f67ff859511cb8505014cb63a3af449f2168f4808eebce00000802800c863fa437d64dbe1e17a6fe6e6186746f340aee47c7c733833fe8f0f14e7e74009fefedf0ddf0ddf66c443797ea5616d9ac55e08050ac441a5609c99") 14:08:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="0d39666aefb6f081e596db98effaee7202523a", 0x13}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:08 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x25}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0xff00000000000000}, 0x48) 14:08:08 executing program 5: socket$packet(0x11, 0x0, 0x300) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) syz_execute_func(&(0x7f0000000240)="b0b691420d29d0d05a2eab5b4b4be2f926f2c6045905a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x79) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:08:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="a9358517e640124153e2cffa928666cee9f798d9e0cca6427e6ba7bc0c1299b7298e03fc722aa139c8ad5df94a7711f703683295677f0d7a9049ddcf62a68c905ff7be0cb323766040ebfe5dac21ec393fd5951e8d6d688b52e8a4e071f6afb401a5f6b4c704d144a6caa0d9d6e36227e6b27ededdceee956e092a4c48a58e828d6aa676652a322dd5b4d33c9b774b", 0x8f}], 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="f259c4e16d6a6870c4e185154cf1f10124eda173fa20c4e230f797f800000042f76180d0c4ab5bf9e2f972c48d272736f20c6cff39390faecc410f37660f38281e09f256c482b5bfe72d6ae00800800080c8bcfa43f3f0471b8a0000002064adc4c1d95c8f00000020f3663e65f2400f9ac3c442f1b9da2f0f3b67f160da0fc40f7917405ec77ba414e7e7c42e3ef2440fba63d700741142a56327f6df0f95c481437cba00000100660f75dbc441a5609c8ba800000054d04d0f") 14:08:09 executing program 3: socket$packet(0x11, 0x0, 0x300) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) syz_execute_func(&(0x7f0000000240)="b0b691420d29d0d05a2eab5b4b4be2f926f2c6045905a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x79) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:08:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66174d0f7ab39fd5bf9e2f9e2c7c7e4c653fb0f67ff859511cb8505014cb63a3af449f2168f4808eebce00000802800c863fa437d64dbe1e17a6fe6e6186746f340aee47c7c733833fe8f0f14e7e74009fefedf0ddf0ddf66c443797ea5616d9ac55e08050ac441a5609c99") 14:08:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="0d39666aefb6f081e596db98effaee7202523a", 0x13}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="f259c4e16d6a6870c4e185154cf1f10124eda173fa20c4e230f797f800000042f76180d0c4ab5bf9e2f972c48d272736f20c6cff39390faecc410f37660f38281e09f256c482b5bfe72d6ae00800800080c8bcfa43f3f0471b8a0000002064adc4c1d95c8f00000020f3663e65f2400f9ac3c442f1b9da2f0f3b67f160da0fc40f7917405ec77ba414e7e7c42e3ef2440fba63d700741142a56327f6df0f95c481437cba00000100660f75dbc441a5609c8ba800000054d04d0f") 14:08:10 executing program 5: socket$packet(0x11, 0x0, 0x300) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) syz_execute_func(&(0x7f0000000240)="b0b691420d29d0d05a2eab5b4b4be2f926f2c6045905a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x79) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:08:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="a9358517e640124153e2cffa928666cee9f798d9e0cca6427e6ba7bc0c1299b7298e03fc722aa139c8ad5df94a7711f703683295677f0d7a9049ddcf62a68c905ff7be0cb323766040ebfe5dac21ec393fd5951e8d6d688b52e8a4e071f6afb401a5f6b4c704d144a6caa0d9d6e36227e6b27ededdceee956e092a4c48a58e828d6aa676652a322dd5b4d33c9b774b", 0x8f}], 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:10 executing program 3: socket$packet(0x11, 0x0, 0x300) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) syz_execute_func(&(0x7f0000000240)="b0b691420d29d0d05a2eab5b4b4be2f926f2c6045905a0ed287fc100000000243a26430f381caad70000000f18c68f4808eebce000002000c46600a7c1c1ea01922626440fec380f0fab167311eca626400f0d1866410f51e4660f383ccd646736676666430fefb3000000000804f44eaf151a86a72e673e0facce48510000009664660fda364a22140000008f691801ae0c000000") r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev, 0x2}, 0x79) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 14:08:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66174d0f7ab39fd5bf9e2f9e2c7c7e4c653fb0f67ff859511cb8505014cb63a3af449f2168f4808eebce00000802800c863fa437d64dbe1e17a6fe6e6186746f340aee47c7c733833fe8f0f14e7e74009fefedf0ddf0ddf66c443797ea5616d9ac55e08050ac441a5609c99") 14:08:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="b13664666680d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4c1666838014cb63a3c3ab96e6eb96e6ec44149f2168f4808eebce00000802000c421fc51c12aea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6c482c9b640d7646736676666430fefb30000000042dfdac4212f2af154111d54111d00") 14:08:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="f259c4e16d6a6870c4e185154cf1f10124eda173fa20c4e230f797f800000042f76180d0c4ab5bf9e2f972c48d272736f20c6cff39390faecc410f37660f38281e09f256c482b5bfe72d6ae00800800080c8bcfa43f3f0471b8a0000002064adc4c1d95c8f00000020f3663e65f2400f9ac3c442f1b9da2f0f3b67f160da0fc40f7917405ec77ba414e7e7c42e3ef2440fba63d700741142a56327f6df0f95c481437cba00000100660f75dbc441a5609c8ba800000054d04d0f") 14:08:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="a9358517e640124153e2cffa928666cee9f798d9e0cca6427e6ba7bc0c1299b7298e03fc722aa139c8ad5df94a7711f703683295677f0d7a9049ddcf62a68c905ff7be0cb323766040ebfe5dac21ec393fd5951e8d6d688b52e8a4e071f6afb401a5f6b4c704d144a6caa0d9d6e36227e6b27ededdceee956e092a4c48a58e828d6aa676652a322dd5b4d33c9b774b", 0x8f}], 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000002a008102e00f80ecdb4cb92e0a480e1813000000e8bd6efb12000800040010000000000002de00000000", 0x2e}], 0x1}, 0x0) 14:08:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000002a008102e00f80ecdb4cb92e0a480e1813000000e8bd6efb12000800040010000000000002de00000000", 0x2e}], 0x1}, 0x0) 14:08:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="4be031c7a5a8f2a5a3703738e7dfc93f9541dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cca6112df9463f60d3775e76c2fd89372d600968785f97bf48cf945e930b984af68ece2f4", 0x4c}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000002a008102e00f80ecdb4cb92e0a480e1813000000e8bd6efb12000800040010000000000002de00000000", 0x2e}], 0x1}, 0x0) 14:08:11 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="2e0000002a008102e00f80ecdb4cb92e0a480e1813000000e8bd6efb12000800040010000000000002de00000000", 0x2e}], 0x1}, 0x0) 14:08:11 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000540)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, &(0x7f0000001200)={0x1000000}) 14:08:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="4be031c7a5a8f2a5a3703738e7df893f9509dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cdf9463f60d3775e76c06000000d600968785f97bf48cf945e930b958205693039dfea9ff2f149c17f0acc09184c9eba82cce18cc3fea7cf9a7d6dba15f818b34301d7ef4b6b25aecf31ba8ac6f467dfb35a9f3014009a176485fc76bac5c0de7f121ce30856d404be587bf46f8a71ac3d16fa9449d2fd0fe704a4c63d331877c5946f06cda3bdcb5136da7d77060dd6399af6203c6376e30d2ef6b177e7c21faf206cf64780d72530cd0817696f7a6be22fd7426734409c2b19b0674aa1ceb", 0xe7}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="b13664666680d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4c1666838014cb63a3c3ab96e6eb96e6ec44149f2168f4808eebce00000802000c421fc51c12aea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6c482c9b640d7646736676666430fefb30000000042dfdac4212f2af154111d54111d00") 14:08:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0404309, &(0x7f0000000080)) 14:08:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000200)="f259c4e16d6a6870c4e185154cf1f10124eda173fa20c4e230f797f800000042f76180d0c4ab5bf9e2f972c48d272736f20c6cff39390faecc410f37660f38281e09f256c482b5bfe72d6ae00800800080c8bcfa43f3f0471b8a0000002064adc4c1d95c8f00000020f3663e65f2400f9ac3c442f1b9da2f0f3b67f160da0fc40f7917405ec77ba414e7e7c42e3ef2440fba63d700741142a56327f6df0f95c481437cba00000100660f75dbc441a5609c8ba800000054d04d0f") 14:08:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0404309, &(0x7f0000000080)) 14:08:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0xb4}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 14:08:12 executing program 4: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) 14:08:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0404309, &(0x7f0000000080)) 14:08:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="4be031c7a5a8f2a5a3703738e7dfc93f9541dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cca6112df9463f60d3775e76c2fd89372d600968785f97bf48cf945e930b984af68ece2f4", 0x4c}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0404309, &(0x7f0000000080)) 14:08:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="a9358517e640124153e2cffa928666cee9f798d9e0cca6427e6ba7bc0c1299b7298e03fc722aa139c8ad5df94a7711f703683295677f0d7a9049ddcf62a68c905ff7be0cb323766040ebfe5dac21ec393fd5951e8d6d688b52e8a4e071f6afb401a5f6b4c704d144a6caa0d9d6e36227e6b27ededdceee956e092a4c48a58e828d6aa676652a322dd5b4d33c9b774b8839dc82ec99fb0fb9b8cf201a5bb18db2963371b23700ae92b41cc93a019a5a13cb719aa98d275c45189c4bc88de1e8fe03b2d8a023b8f128f963e119a671005902c8afaf762db5f7d57ad49ce67bd0cd0d32879cd5e8416a3e9c", 0xea}], 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="4be031c7a5a8f2a5a3703738e7df893f9509dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cdf9463f60d3775e76c06000000d600968785f97bf48cf945e930b958205693039dfea9ff2f149c17f0acc09184c9eba82cce18cc3fea7cf9a7d6dba15f818b34301d7ef4b6b25aecf31ba8ac6f467dfb35a9f3014009a176485fc76bac5c0de7f121ce30856d404be587bf46f8a71ac3d16fa9449d2fd0fe704a4c63d331877c5946f06cda3bdcb5136da7d77060dd6399af6203c6376e30d2ef6b177e7c21faf206cf64780d72530cd0817696f7a6be22fd7426734409c2b19b0674aa1ceb", 0xe7}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="b13664666680d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4c1666838014cb63a3c3ab96e6eb96e6ec44149f2168f4808eebce00000802000c421fc51c12aea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6c482c9b640d7646736676666430fefb30000000042dfdac4212f2af154111d54111d00") 14:08:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = getgid() setregid(0x0, r2) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) r3 = semget(0x2, 0x5, 0x0) semctl$GETNCNT(r3, 0x2, 0xe, &(0x7f0000000080)=""/142) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7f, 0x0) gettid() r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$amidi(0x0, 0x0, 0x242000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0xfffffffffffffffd}) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1061.315889][T30378] *** Guest State *** 14:08:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="4be031c7a5a8f2a5a3703738e7dfc93f9541dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cca6112df9463f60d3775e76c2fd89372d600968785f97bf48cf945e930b984af68ece2f4", 0x4c}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") [ 1061.350891][T30378] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1061.386618][T30378] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1061.417663][T30378] CR3 = 0x0000000000000000 [ 1061.434793][T30378] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1061.459658][T30378] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 [ 1061.485643][T30378] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1061.511669][T30378] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1061.543479][T30378] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 14:08:13 executing program 4: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) [ 1061.573009][T30378] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1061.600242][T30378] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 14:08:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="a9358517e640124153e2cffa928666cee9f798d9e0cca6427e6ba7bc0c1299b7298e03fc722aa139c8ad5df94a7711f703683295677f0d7a9049ddcf62a68c905ff7be0cb323766040ebfe5dac21ec393fd5951e8d6d688b52e8a4e071f6afb401a5f6b4c704d144a6caa0d9d6e36227e6b27ededdceee956e092a4c48a58e828d6aa676652a322dd5b4d33c9b774b8839dc82ec99fb0fb9b8cf201a5bb18db2963371b23700ae92b41cc93a019a5a13cb719aa98d275c45189c4bc88de1e8fe03b2d8a023b8f128f963e119a671005902c8afaf762db5f7d57ad49ce67bd0cd0d32879cd5e8416a3e9c", 0xea}], 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") [ 1061.629601][T30378] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1061.653344][T30378] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1061.698130][T30378] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1061.737676][T30378] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 14:08:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="4be031c7a5a8f2a5a3703738e7df893f9509dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cdf9463f60d3775e76c06000000d600968785f97bf48cf945e930b958205693039dfea9ff2f149c17f0acc09184c9eba82cce18cc3fea7cf9a7d6dba15f818b34301d7ef4b6b25aecf31ba8ac6f467dfb35a9f3014009a176485fc76bac5c0de7f121ce30856d404be587bf46f8a71ac3d16fa9449d2fd0fe704a4c63d331877c5946f06cda3bdcb5136da7d77060dd6399af6203c6376e30d2ef6b177e7c21faf206cf64780d72530cd0817696f7a6be22fd7426734409c2b19b0674aa1ceb", 0xe7}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") [ 1061.762046][T30378] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1061.791726][T30378] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 14:08:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="b13664666680d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4c1666838014cb63a3c3ab96e6eb96e6ec44149f2168f4808eebce00000802000c421fc51c12aea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6c482c9b640d7646736676666430fefb30000000042dfdac4212f2af154111d54111d00") [ 1061.838327][T30378] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1061.858453][T30378] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1061.896586][T30378] Interruptibility = 00000000 ActivityState = 00000000 [ 1061.929349][T30378] *** Host State *** [ 1061.938029][T30378] RIP = 0xffffffff811b6b60 RSP = 0xffff888056aef8d8 [ 1061.962928][T30378] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1061.977643][T30378] FSBase=00007fd4f0ed9700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1062.003203][T30378] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1062.035861][T30378] CR0=0000000080050033 CR3=00000000980de000 CR4=00000000001426e0 [ 1062.087662][T30378] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1062.143263][T30378] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1062.182928][T30378] *** Control State *** [ 1062.207595][T30378] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1062.262540][T30378] EntryControls=0000d1ff ExitControls=002fefff [ 1062.295828][T30378] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 14:08:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="4be031c7a5a8f2a5a3703738e7dfc93f9541dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cca6112df9463f60d3775e76c2fd89372d600968785f97bf48cf945e930b984af68ece2f4", 0x4c}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") [ 1062.325001][T30378] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1062.355311][T30378] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1062.391155][T30378] reason=80000021 qualification=0000000000000000 [ 1062.416646][T30378] IDTVectoring: info=00000000 errcode=00000000 [ 1062.441168][T30378] TSC Offset = 0xfffffdc537e18ab7 [ 1062.459186][T30378] TPR Threshold = 0x00 [ 1062.475981][T30378] EPT pointer = 0x00000000971df01e 14:08:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = getgid() setregid(0x0, r2) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) r3 = semget(0x2, 0x5, 0x0) semctl$GETNCNT(r3, 0x2, 0xe, &(0x7f0000000080)=""/142) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7f, 0x0) gettid() r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$amidi(0x0, 0x0, 0x242000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0xfffffffffffffffd}) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1062.785615][T30407] *** Guest State *** 14:08:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="4be031c7a5a8f2a5a3703738e7df893f9509dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cdf9463f60d3775e76c06000000d600968785f97bf48cf945e930b958205693039dfea9ff2f149c17f0acc09184c9eba82cce18cc3fea7cf9a7d6dba15f818b34301d7ef4b6b25aecf31ba8ac6f467dfb35a9f3014009a176485fc76bac5c0de7f121ce30856d404be587bf46f8a71ac3d16fa9449d2fd0fe704a4c63d331877c5946f06cda3bdcb5136da7d77060dd6399af6203c6376e30d2ef6b177e7c21faf206cf64780d72530cd0817696f7a6be22fd7426734409c2b19b0674aa1ceb", 0xe7}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="a9358517e640124153e2cffa928666cee9f798d9e0cca6427e6ba7bc0c1299b7298e03fc722aa139c8ad5df94a7711f703683295677f0d7a9049ddcf62a68c905ff7be0cb323766040ebfe5dac21ec393fd5951e8d6d688b52e8a4e071f6afb401a5f6b4c704d144a6caa0d9d6e36227e6b27ededdceee956e092a4c48a58e828d6aa676652a322dd5b4d33c9b774b8839dc82ec99fb0fb9b8cf201a5bb18db2963371b23700ae92b41cc93a019a5a13cb719aa98d275c45189c4bc88de1e8fe03b2d8a023b8f128f963e119a671005902c8afaf762db5f7d57ad49ce67bd0cd0d32879cd5e8416a3e9c", 0xea}], 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") [ 1062.808820][T30407] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1062.837959][T30407] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1062.891655][T30407] CR3 = 0x0000000000000000 14:08:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = getgid() setregid(0x0, r2) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) r3 = semget(0x2, 0x5, 0x0) semctl$GETNCNT(r3, 0x2, 0xe, &(0x7f0000000080)=""/142) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7f, 0x0) gettid() r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$amidi(0x0, 0x0, 0x242000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0xfffffffffffffffd}) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1062.913396][T30407] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1062.926323][T30407] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 [ 1062.949439][T30407] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1062.981954][T30407] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1063.012282][T30407] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1063.042452][T30407] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1063.073431][T30407] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1063.124702][T30407] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1063.145819][T30416] *** Guest State *** [ 1063.159567][T30416] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 14:08:15 executing program 4: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) [ 1063.169381][T30407] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1063.188705][T30416] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1063.206201][T30407] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1063.227932][T30407] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1063.237795][T30416] CR3 = 0x0000000000000000 [ 1063.250726][T30416] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1063.253929][T30407] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1063.293334][T30416] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 [ 1063.303777][T30407] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1063.326153][T30416] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 14:08:15 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) [ 1063.345128][T30407] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1063.361333][T30416] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1063.370994][T30407] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1063.412037][T30416] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1063.416494][T30407] Interruptibility = 00000000 ActivityState = 00000000 [ 1063.459519][T30416] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1063.459980][T30407] *** Host State *** [ 1063.498024][T30407] RIP = 0xffffffff811b6b60 RSP = 0xffff8880583cf8d8 [ 1063.505090][T30416] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1063.529988][T30407] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1063.551320][T30416] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1063.562056][T30407] FSBase=00007fd4f0ed9700 GSBase=ffff8880ae800000 TRBase=fffffe000003c000 [ 1063.594204][T30416] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1063.601169][T30407] GDTBase=fffffe000003a000 IDTBase=fffffe0000000000 [ 1063.628933][T30407] CR0=0000000080050033 CR3=00000000980de000 CR4=00000000001426f0 [ 1063.632442][T30416] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1063.654778][T30407] Sysenter RSP=fffffe000003b200 CS:RIP=0010:ffffffff87201360 [ 1063.679317][T30407] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1063.699840][T30407] *** Control State *** [ 1063.703710][T30416] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1063.713210][T30407] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1063.713220][T30407] EntryControls=0000d1ff ExitControls=002fefff [ 1063.713234][T30407] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1063.713252][T30407] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1063.764842][T30416] IDTR: limit=0x0000ffff, base=0x0000000000000000 14:08:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)="a9358517e640124153e2cffa928666cee9f798d9e0cca6427e6ba7bc0c1299b7298e03fc722aa139c8ad5df94a7711f703683295677f0d7a9049ddcf62a68c905ff7be0cb323766040ebfe5dac21ec393fd5951e8d6d688b52e8a4e071f6afb401a5f6b4c704d144a6caa0d9d6e36227e6b27ededdceee956e092a4c48a58e828d6aa676652a322dd5b4d33c9b774b8839dc82ec99fb0fb9b8cf201a5bb18db2963371b23700ae92b41cc93a019a5a13cb719aa98d275c45189c4bc88de1e8fe03b2d8a023b8f128f963e119a671005902c8afaf762db5f7d57ad49ce67bd0cd0d32879cd5e8416a3e9c", 0xea}], 0x1, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:15 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xb63, 0x81, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x9) socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x400000000000030, 0x0) dup3(r4, r3, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x519, 0x0, 0x0, 0x8) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) [ 1063.807212][T30416] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1063.809060][T30407] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1063.866164][T30416] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1063.897230][T30407] reason=80000021 qualification=0000000000000000 [ 1063.917109][T30407] IDTVectoring: info=00000000 errcode=00000000 [ 1063.917268][T30416] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1063.939097][T30407] TSC Offset = 0xfffffdc47b1a67da [ 1063.950978][T30407] TPR Threshold = 0x00 [ 1063.960075][T30416] Interruptibility = 00000000 ActivityState = 00000000 [ 1063.967032][T30416] *** Host State *** [ 1063.975688][T30407] EPT pointer = 0x00000000a899301e 14:08:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = getgid() setregid(0x0, r2) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) r3 = semget(0x2, 0x5, 0x0) semctl$GETNCNT(r3, 0x2, 0xe, &(0x7f0000000080)=""/142) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7f, 0x0) gettid() r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$amidi(0x0, 0x0, 0x242000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0xfffffffffffffffd}) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1064.066371][T30416] RIP = 0xffffffff811b6b60 RSP = 0xffff88809850f8d8 [ 1064.127656][T30416] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 14:08:16 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xb63, 0x81, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x9) socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x400000000000030, 0x0) dup3(r4, r3, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x519, 0x0, 0x0, 0x8) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) [ 1064.202019][T30416] FSBase=00007f4eaef3f700 GSBase=ffff8880ae900000 TRBase=fffffe000003c000 [ 1064.287619][T30416] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1064.294387][T30416] CR0=0000000080050033 CR3=00000000a8aa7000 CR4=00000000001426e0 [ 1064.301006][T30434] *** Guest State *** [ 1064.318523][T30434] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1064.330582][T30416] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1064.353986][T30416] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1064.368197][T30434] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1064.380870][T30416] *** Control State *** [ 1064.415176][T30416] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1064.426418][T30434] CR3 = 0x0000000000000000 [ 1064.439196][T30416] EntryControls=0000d1ff ExitControls=002fefff [ 1064.454818][T30434] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1064.466854][T30434] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 [ 1064.472838][T30416] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1064.492658][T30434] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1064.502540][T30416] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1064.510589][T30434] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1064.525763][T30416] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1064.542221][T30434] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 14:08:16 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xb63, 0x81, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x9) socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x400000000000030, 0x0) dup3(r4, r3, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x519, 0x0, 0x0, 0x8) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) [ 1064.567883][T30434] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1064.570137][T30416] reason=80000021 qualification=0000000000000000 [ 1064.594408][T30434] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1064.631322][T30434] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1064.639957][T30416] IDTVectoring: info=00000000 errcode=00000000 [ 1064.665685][T30416] TSC Offset = 0xfffffdc445d08f27 [ 1064.683930][T30416] TPR Threshold = 0x00 [ 1064.684604][T30434] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1064.702839][T30416] EPT pointer = 0x0000000090aa801e [ 1064.714572][T30434] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1064.755604][T30434] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1064.788772][T30434] IDTR: limit=0x0000ffff, base=0x0000000000000000 14:08:16 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) 14:08:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = getgid() setregid(0x0, r2) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) r3 = semget(0x2, 0x5, 0x0) semctl$GETNCNT(r3, 0x2, 0xe, &(0x7f0000000080)=""/142) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7f, 0x0) gettid() r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$amidi(0x0, 0x0, 0x242000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0xfffffffffffffffd}) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1064.814007][T30434] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1064.876991][T30434] EFER = 0x0000000000000000 PAT = 0x0007040600070406 14:08:17 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xb63, 0x81, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x9) socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x400000000000030, 0x0) dup3(r4, r3, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x519, 0x0, 0x0, 0x8) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) [ 1065.020733][T30434] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 14:08:17 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xb63, 0x81, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x9) socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x400000000000030, 0x0) dup3(r4, r3, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x519, 0x0, 0x0, 0x8) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) [ 1065.110165][T30447] *** Guest State *** [ 1065.129770][T30447] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1065.139807][T30434] Interruptibility = 00000000 ActivityState = 00000000 [ 1065.180871][T30447] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1065.220526][T30434] *** Host State *** [ 1065.224835][T30447] CR3 = 0x0000000000000000 [ 1065.243586][T30447] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1065.266991][T30434] RIP = 0xffffffff811b6b60 RSP = 0xffff888056a678d8 [ 1065.276505][T30447] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 [ 1065.300983][T30447] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1065.316974][T30447] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1065.329480][T30434] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1065.342752][T30447] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1065.356398][T30434] FSBase=00007fd4f0ed9700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1065.371108][T30447] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1065.385858][T30434] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1065.396318][T30447] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1065.410195][T30434] CR0=0000000080050033 CR3=0000000095546000 CR4=00000000001426e0 [ 1065.433016][T30447] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1065.461112][T30434] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1065.477195][T30447] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1065.494228][T30434] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 14:08:17 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xb63, 0x81, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x9) socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x400000000000030, 0x0) dup3(r4, r3, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x519, 0x0, 0x0, 0x8) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) [ 1065.506662][T30447] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1065.540946][T30434] *** Control State *** [ 1065.554970][T30447] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1065.583115][T30434] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1065.591608][T30447] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1065.647534][T30434] EntryControls=0000d1ff ExitControls=002fefff [ 1065.652895][T30447] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1065.653733][T30434] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1065.653742][T30434] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1065.653752][T30434] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1065.653761][T30434] reason=80000021 qualification=0000000000000000 [ 1065.653768][T30434] IDTVectoring: info=00000000 errcode=00000000 [ 1065.653776][T30434] TSC Offset = 0xfffffdc3a78050e7 [ 1065.653782][T30434] TPR Threshold = 0x00 [ 1065.653791][T30434] EPT pointer = 0x000000008b1cd01e [ 1065.759183][T30447] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1065.791867][T30447] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1065.820665][T30447] Interruptibility = 00000000 ActivityState = 00000000 [ 1065.847583][T30447] *** Host State *** [ 1065.851576][T30447] RIP = 0xffffffff811b6b60 RSP = 0xffff888051c978d8 [ 1065.894773][T30447] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1065.947582][T30447] FSBase=00007f4eaef3f700 GSBase=ffff8880ae800000 TRBase=fffffe0000003000 [ 1065.966522][T30447] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1066.045010][T30447] CR0=0000000080050033 CR3=00000000a6336000 CR4=00000000001426f0 [ 1066.058955][T30447] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1066.066520][T30447] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1066.080032][T30447] *** Control State *** [ 1066.084371][T30447] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1066.095069][T30447] EntryControls=0000d1ff ExitControls=002fefff [ 1066.104629][T30447] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1066.115432][T30447] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1066.126156][T30447] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1066.136865][T30447] reason=80000021 qualification=0000000000000000 [ 1066.147140][T30447] IDTVectoring: info=00000000 errcode=00000000 [ 1066.216591][T30447] TSC Offset = 0xfffffdc339db7f5e [ 1066.237587][T30447] TPR Threshold = 0x00 [ 1066.257620][T30447] EPT pointer = 0x000000008a78001e 14:08:18 executing program 4: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) 14:08:18 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xb63, 0x81, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x9) socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x400000000000030, 0x0) dup3(r4, r3, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x519, 0x0, 0x0, 0x8) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) 14:08:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = getgid() setregid(0x0, r2) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) r3 = semget(0x2, 0x5, 0x0) semctl$GETNCNT(r3, 0x2, 0xe, &(0x7f0000000080)=""/142) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7f, 0x0) gettid() r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$amidi(0x0, 0x0, 0x242000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0xfffffffffffffffd}) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:08:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = getgid() setregid(0x0, r2) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) r3 = semget(0x2, 0x5, 0x0) semctl$GETNCNT(r3, 0x2, 0xe, &(0x7f0000000080)=""/142) syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x7f, 0x0) gettid() r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$amidi(0x0, 0x0, 0x242000) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0xfffffffffffffffd}) setsockopt$bt_BT_SNDMTU(r5, 0x112, 0xc, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:08:18 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xb63, 0x81, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x9) socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x400000000000030, 0x0) dup3(r4, r3, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x519, 0x0, 0x0, 0x8) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) [ 1066.515845][T30469] *** Guest State *** [ 1066.577651][T30469] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 14:08:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000300)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="91b30f0124eda133fa20430fbafce842f66188d0c4e18014d9ab5bf9e2f9660f3a0fae5e090000ba023c1fde35feefffffc462b99cbc0ce8000000c482310d46f449f216c80afa438036a966410f6c244dd68dbaa9f340ae955b525f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc166420f1aa09995b438c43e6526f243e0e4a5b3609c0f9701c4c48ba6452e00005480") [ 1066.632796][T30469] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1066.638574][T30477] *** Guest State *** [ 1066.691207][T30477] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1066.698701][T30469] CR3 = 0x0000000000000000 [ 1066.717833][T30469] RSP = 0x0000000000000000 RIP = 0x0000000000000000 14:08:18 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xb63, 0x81, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x9) socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x400000000000030, 0x0) dup3(r4, r3, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x519, 0x0, 0x0, 0x8) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) [ 1066.738041][T30469] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 [ 1066.738476][T30477] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1066.760507][T30469] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1066.791346][T30477] CR3 = 0x0000000000000000 [ 1066.796620][T30477] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1066.808416][T30469] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1066.841423][T30477] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 [ 1066.844634][T30469] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1066.889776][T30469] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1066.900296][T30477] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1066.927199][T30469] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1066.955986][T30477] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1066.964125][T30469] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1067.005132][T30469] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1067.010285][T30477] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1067.036620][T30469] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1067.072943][T30469] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1067.082522][T30477] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1067.113879][T30469] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1067.116554][T30477] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1067.169046][T30469] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1067.176080][T30477] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1067.195333][T30477] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1067.211973][T30477] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1067.230301][T30477] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1067.238015][T30469] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1067.254857][T30477] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1067.281515][T30469] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1067.285146][T30477] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1067.326263][T30477] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1067.326652][T30469] Interruptibility = 00000000 ActivityState = 00000000 [ 1067.345737][T30477] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1067.364592][T30477] Interruptibility = 00000000 ActivityState = 00000000 [ 1067.370576][T30469] *** Host State *** [ 1067.379468][T30477] *** Host State *** [ 1067.384765][T30469] RIP = 0xffffffff811b6b60 RSP = 0xffff8880506ff8d8 [ 1067.386867][T30477] RIP = 0xffffffff811b6b60 RSP = 0xffff8880530bf8d8 [ 1067.403739][T30469] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1067.413673][T30477] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1067.423625][T30469] FSBase=00007fd4f0ed9700 GSBase=ffff8880ae900000 TRBase=fffffe0000003000 [ 1067.428730][T30477] FSBase=00007f4eaef3f700 GSBase=ffff8880ae800000 TRBase=fffffe000003c000 [ 1067.445815][T30469] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1067.454021][T30477] GDTBase=fffffe000003a000 IDTBase=fffffe0000000000 [ 1067.470486][T30469] CR0=0000000080050033 CR3=000000008762a000 CR4=00000000001426e0 [ 1067.471227][T30477] CR0=0000000080050033 CR3=0000000091918000 CR4=00000000001426f0 [ 1067.481179][T30469] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87201360 [ 1067.493850][T30477] Sysenter RSP=fffffe000003b200 CS:RIP=0010:ffffffff87201360 [ 1067.507530][T30477] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1067.521238][T30469] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1067.523377][T30477] *** Control State *** [ 1067.531054][T30469] *** Control State *** [ 1067.537194][T30477] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1067.542602][T30469] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 1067.552952][T30477] EntryControls=0000d1ff ExitControls=002fefff [ 1067.554715][T30469] EntryControls=0000d1ff ExitControls=002fefff [ 1067.577649][T30469] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1067.579861][T30477] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1067.591329][T30469] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1067.607598][T30477] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1067.614989][T30477] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1067.627586][T30469] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1067.635488][T30469] reason=80000021 qualification=0000000000000000 [ 1067.664160][T30469] IDTVectoring: info=00000000 errcode=00000000 [ 1067.670559][T30477] reason=80000021 qualification=0000000000000000 [ 1067.685438][T30469] TSC Offset = 0xfffffdc270772dc5 [ 1067.692302][T30469] TPR Threshold = 0x00 [ 1067.696475][T30469] EPT pointer = 0x0000000099bff01e [ 1067.706795][T30477] IDTVectoring: info=00000000 errcode=00000000 [ 1067.717609][T30477] TSC Offset = 0xfffffdc269783fa0 [ 1067.724939][T30477] TPR Threshold = 0x00 [ 1067.731378][T30477] EPT pointer = 0x00000000900ee01e 14:08:20 executing program 3: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) 14:08:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000000)={0x526}, 0x8) 14:08:20 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xb63, 0x81, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r1, 0x9) socket$inet6(0xa, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001580)}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x400000000000030, 0x0) dup3(r4, r3, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r8, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x519, 0x0, 0x0, 0x8) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) 14:08:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1b4}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015d1ab38fd5bf9e2f9660f3a0fae5e090000bac7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f340ae65657c7c730f8052043833fe8f2e2e263636410f2e5c647546d9f8fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:08:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x4c}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/90, 0x5a}], 0x1) 14:08:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000000)={0x526}, 0x8) 14:08:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000000)={0x526}, 0x8) 14:08:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000000)={0x526}, 0x8) 14:08:20 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r0, r0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000900)=[@transaction_sg={0x40046305, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 14:08:20 executing program 2: syz_execute_func(&(0x7f0000000600)="b13c91cd801b69696c69dc00d9d9d0c44139fd5bf9c7c7e4c653fba60fcac4015c30015c30a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c36645c4c1e173fb65f3400fae28787c3e460f569f000000003ef0954200fcc401fe5ff6c185ebed9bb400646736676666430fefb300000000080403f4c4837d1118fba40013a4001369879f000000fe") [ 1068.411053][T30526] binder: 30525:30526 got reply transaction with no transaction stack [ 1068.471080][T30526] binder: 30525:30526 transaction failed 29201/-71, size 0-0 line 2900 [ 1068.510739][T23045] binder: undelivered TRANSACTION_ERROR: 29201 14:08:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x68, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x68}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881607807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db2a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd048676bf82672ffde4342b79099f948d9e36fad5be2c698bb320dfef6174286d625c72d54cf3913256f431066b0800e0d3956209873fb1e7e1e72e62126d95634264d789761f128c1caf09ea0d806eb21a3417326a6b56ff15c1464eb13855bae3487103c304df9aa757fcdabccfd57af6cc63679bbd17179e215e647f1c185bd38a596735e81ceb2f5aaa21fa2342fc7c25ee4c59d2c96605101bff705494213222236de9c72b08717322ac48580a5fb11a712be9ffa6651f1b708e210d19535876f46199e9eae11f05970baa4d61feff9a9f2a50065dbf461f3929c38cfa76a6e0742648a8c2b5eebbc2cfb01a98a3b2afd04c8de1f9ae420dc2612a74a4c0e819f448d9f3ae72b19fd59ee9e91dccfc936b8142f2f23ca49c3f13ac098c51"], 0x1b4}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:21 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0xfdfdffff}) 14:08:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x4c}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/90, 0x5a}], 0x1) 14:08:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x4c}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/90, 0x5a}], 0x1) 14:08:21 executing program 3: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:21 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = accept4$inet6(r0, &(0x7f0000006dc0)={0xa, 0x0, 0x0, @local}, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x0) listen(r2, 0x8) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f00000001c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), 0x0, r1}, 0x68) r5 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) add_key(0x0, 0x0, 0x0, 0xfffffffffffffedf, 0xfffffffffffffff8) close(r5) open(0x0, 0x40240, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, 0x0) 14:08:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x68, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x68}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:21 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = accept4$inet6(r0, &(0x7f0000006dc0)={0xa, 0x0, 0x0, @local}, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x0) listen(r2, 0x8) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f00000001c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), 0x0, r1}, 0x68) r5 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) add_key(0x0, 0x0, 0x0, 0xfffffffffffffedf, 0xfffffffffffffff8) close(r5) open(0x0, 0x40240, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, 0x0) 14:08:22 executing program 3: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x4c}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/90, 0x5a}], 0x1) 14:08:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1b4}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x4c}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/90, 0x5a}], 0x1) 14:08:22 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = accept4$inet6(r0, &(0x7f0000006dc0)={0xa, 0x0, 0x0, @local}, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x0) listen(r2, 0x8) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f00000001c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), 0x0, r1}, 0x68) r5 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) add_key(0x0, 0x0, 0x0, 0xfffffffffffffedf, 0xfffffffffffffff8) close(r5) open(0x0, 0x40240, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, 0x0) 14:08:22 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = accept4$inet6(r0, &(0x7f0000006dc0)={0xa, 0x0, 0x0, @local}, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, 0x0, 0x0) listen(r2, 0x8) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f00000001c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000200), 0x0, r1}, 0x68) r5 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) add_key(0x0, 0x0, 0x0, 0xfffffffffffffedf, 0xfffffffffffffff8) close(r5) open(0x0, 0x40240, 0x0) ioctl$TUNGETFILTER(r3, 0x801054db, 0x0) 14:08:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x68, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x68}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:23 executing program 5: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:23 executing program 3: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x4c}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/90, 0x5a}], 0x1) 14:08:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1b4}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x4c}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/90, 0x5a}], 0x1) 14:08:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x68, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x68}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:24 executing program 5: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:24 executing program 3: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:24 executing program 0: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:24 executing program 4: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:24 executing program 1: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:25 executing program 1: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:25 executing program 2: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:25 executing program 0: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:25 executing program 5: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast1}}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x100000001, 0x2, 0xffffffff}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:08:25 executing program 4: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast1}}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x100000001, 0x2, 0xffffffff}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:08:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast1}}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x100000001, 0x2, 0xffffffff}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:08:26 executing program 4: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:26 executing program 0: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000600)='/dev/dlm-monitor\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in=@multicast1}}, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000080)={0x100000001, 0x2, 0xffffffff}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:08:26 executing program 1: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:26 executing program 2: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = epoll_create(0xab7f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000200)=[{}], 0x1, 0xb66, 0x0, 0x0) dup3(r1, r0, 0x0) 14:08:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0xa12}, 0x14) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x10000) 14:08:26 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0xae6a0ea11b79aa, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="17c4f79ffcb669ef51eb", 0xa, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) write$vnet(r0, 0x0, 0x0) 14:08:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = epoll_create(0xab7f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000200)=[{}], 0x1, 0xb66, 0x0, 0x0) dup3(r1, r0, 0x0) 14:08:27 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0xae6a0ea11b79aa, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="17c4f79ffcb669ef51eb", 0xa, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) write$vnet(r0, 0x0, 0x0) 14:08:27 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0xae6a0ea11b79aa, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="17c4f79ffcb669ef51eb", 0xa, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) write$vnet(r0, 0x0, 0x0) 14:08:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x10000000e}, 0x14) syz_execute_func(&(0x7f0000000140)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 14:08:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = epoll_create(0xab7f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000200)=[{}], 0x1, 0xb66, 0x0, 0x0) dup3(r1, r0, 0x0) 14:08:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x5) 14:08:27 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0xae6a0ea11b79aa, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="17c4f79ffcb669ef51eb", 0xa, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) write$vnet(r0, 0x0, 0x0) 14:08:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="2ef243140091cd806969ef69dc00d9c4a2d1920cec40f7d9beab39fd5b5be2f9e2f966f30f2aebc48f891894690b3af4a94df56f4049f2168f4808eebce00000802000c421fc51c1c4226597f9c461a1f8a100000021c4e189d8a42973858e2cf2f0300500088041440fac5099fa346ef1ecf1ec5726400f0d18c401fe5ff6e7df6467366766e6430fefb3000000005e0f1b90090000000f1a12e1") 14:08:27 executing program 2: msgget$private(0x0, 0x40a) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055c3ef3241b80a6cbe79a163715c59009d2c8b4bc46309e8f3c53f42c2f64844881f86d937d63e1ee1530d9607c3733ae3163b397e993d3053183669e7e2f7"], 0x0, 0x1400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4001, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r3 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4000000020000000) getpgid(0xffffffffffffffff) getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x5400, 0x0, 0xf4010000}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 14:08:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x5) 14:08:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906, 0xf0ffffffffffff}}}}}, &(0x7f0000000040)) 14:08:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000640)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x4004743d, &(0x7f0000000440)=""/246) r2 = epoll_create(0xab7f) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_pwait(r2, &(0x7f0000000200)=[{}], 0x1, 0xb66, 0x0, 0x0) dup3(r1, r0, 0x0) 14:08:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x5) 14:08:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="02501275b6fa00000000432da45def90f300ffffffffffffeb010000750118000000990be4af704a6d3c8dcd"], 0x2c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228974ebab1404e6f283e8fb64d7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd048676bf83672ffde4342b79099f"], 0xab}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="2ef243140091cd806969ef69dc00d9c4a2d1920cec40f7d9beab39fd5b5be2f9e2f966f30f2aebc48f891894690b3af4a94df56f4049f2168f4808eebce00000802000c421fc51c1c4226597f9c461a1f8a100000021c4e189d8a42973858e2cf2f0300500088041440fac5099fa346ef1ecf1ec5726400f0d18c401fe5ff6e7df6467366766e6430fefb3000000005e0f1b90090000000f1a12e1") 14:08:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x5) 14:08:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906, 0xf0ffffffffffff}}}}}, &(0x7f0000000040)) 14:08:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906, 0xf0ffffffffffff}}}}}, &(0x7f0000000040)) 14:08:30 executing program 3: get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 14:08:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="f2af91cd800f0124eda133fa200f01e542f66188d0c4e1b19165ab39ff5bf9e2f9d70f0fcab0c442d1b6265ef04229894300000000bac7bae4c6c462a59be8240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083c442fd333fdf0804f4c441a5609c8ba800000054838b") 14:08:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf42f, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906, 0xf0ffffffffffff}}}}}, &(0x7f0000000040)) 14:08:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000580)) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) r2 = open(0x0, 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendto(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @multicast2}}) 14:08:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228974ebab1404e6f283e8fb64d7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd048676bf83672ffde4342b79099f"], 0xab}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="02501275b6fa00000000432da45def90f300ffffffffffffeb010000750118000000990be4af704a6d3c8dcd"], 0x2c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="2ef243140091cd806969ef69dc00d9c4a2d1920cec40f7d9beab39fd5b5be2f9e2f966f30f2aebc48f891894690b3af4a94df56f4049f2168f4808eebce00000802000c421fc51c1c4226597f9c461a1f8a100000021c4e189d8a42973858e2cf2f0300500088041440fac5099fa346ef1ecf1ec5726400f0d18c401fe5ff6e7df6467366766e6430fefb3000000005e0f1b90090000000f1a12e1") 14:08:30 executing program 3: get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 14:08:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="f2af91cd800f0124eda133fa200f01e542f66188d0c4e1b19165ab39ff5bf9e2f9d70f0fcab0c442d1b6265ef04229894300000000bac7bae4c6c462a59be8240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083c442fd333fdf0804f4c441a5609c8ba800000054838b") 14:08:31 executing program 3: get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 14:08:31 executing program 5: get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 14:08:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228974ebab1404e6f283e8fb64d7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd048676bf83672ffde4342b79099f"], 0xab}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="02501275b6fa00000000432da45def90f300ffffffffffffeb010000750118000000990be4af704a6d3c8dcd"], 0x2c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="2ef243140091cd806969ef69dc00d9c4a2d1920cec40f7d9beab39fd5b5be2f9e2f966f30f2aebc48f891894690b3af4a94df56f4049f2168f4808eebce00000802000c421fc51c1c4226597f9c461a1f8a100000021c4e189d8a42973858e2cf2f0300500088041440fac5099fa346ef1ecf1ec5726400f0d18c401fe5ff6e7df6467366766e6430fefb3000000005e0f1b90090000000f1a12e1") 14:08:31 executing program 3: get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 14:08:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="f2af91cd800f0124eda133fa200f01e542f66188d0c4e1b19165ab39ff5bf9e2f9d70f0fcab0c442d1b6265ef04229894300000000bac7bae4c6c462a59be8240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083c442fd333fdf0804f4c441a5609c8ba800000054838b") 14:08:32 executing program 5: get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 14:08:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, [], &(0x7f0000000140)}) 14:08:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, [], &(0x7f0000000140)}) 14:08:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="02501275b6fa00000000432da45def90f300ffffffffffffeb010000750118000000990be4af704a6d3c8dcd"], 0x2c}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228974ebab1404e6f283e8fb64d7c854375401a405dba656641277510a06d5cc0803f2cd4b3f9dd048676bf83672ffde4342b79099f"], 0xab}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:32 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x2d1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$cgroup_pid(r1, &(0x7f0000000280), 0x8) 14:08:32 executing program 5: get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a200005c", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) ftruncate(r2, 0x88001) sendfile(r0, r2, 0x0, 0x800000000024) 14:08:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, [], &(0x7f0000000140)}) 14:08:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, [], &(0x7f0000000140)}) 14:08:33 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x2d1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$cgroup_pid(r1, &(0x7f0000000280), 0x8) 14:08:33 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x2d1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$cgroup_pid(r1, &(0x7f0000000280), 0x8) 14:08:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="f2af91cd800f0124eda133fa200f01e542f66188d0c4e1b19165ab39ff5bf9e2f9d70f0fcab0c442d1b6265ef04229894300000000bac7bae4c6c462a59be8240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083c442fd333fdf0804f4c441a5609c8ba800000054838b") 14:08:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba", @ANYRESHEX, @ANYPTR], 0xa6}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:33 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x2d1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$cgroup_pid(r1, &(0x7f0000000280), 0x8) 14:08:33 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_dccp(0x2, 0x6, 0x0) syz_execute_func(&(0x7f0000000180)="1c17b5b598cd80f56962f5696200d9460f2df017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01ef7265dc5f00c35b5b304545e269a8419966030faee42c240f54635bdef2460f5e6061a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d000080450fa8") 14:08:33 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x220400, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x40100, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x8010, 0xffffffffffffffff, 0x8000000) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$inet6_tcp_int(r2, 0x6, 0x27, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x3, 0x13012, r3, 0x0) 14:08:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000680)="64f34135a09d00009145e1645aab5a4be2f9c4a175d27000c483595e980074000000c4e2fd22f818c6c6aa3e564308c200c2672edde4e04b47d9feab68731176620f26d20d51516cc402ad49e52a217f7f363e3e660f3a603d6b3c5b014e26f20f5d303667f570450e66470fefd41000000044df838342ddc9c4c2bdb85955f26cc64661976b0084f24d4f2a7b0cdada52101e746d06d2afaffb0000") 14:08:33 executing program 0: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x6}) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:08:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b1369147e0006969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c77ec7e4c653fb0fc43af4a95ff9c44156f6168f4808eebce00000802000c421fc51c12aeac4c137d09d50000000c48192558dc3c366450f186746f3400fae7c7c730fc4427918a68d79000026400f0d18410f76e3646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 1081.855527][T30887] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1081.958196][T30891] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:08:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x220400, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x40100, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x8010, 0xffffffffffffffff, 0x8000000) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$inet6_tcp_int(r2, 0x6, 0x27, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x3, 0x13012, r3, 0x0) 14:08:34 executing program 0: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x6}) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1082.122887][T30898] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:08:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba", @ANYRESHEX, @ANYPTR], 0xa6}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x104, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9dbd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x8000}, 0x5) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:34 executing program 0: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x6}) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1082.237584][ C0] net_ratelimit: 12 callbacks suppressed [ 1082.237593][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1082.249133][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1082.317540][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1082.323423][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:08:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x220400, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x40100, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x8010, 0xffffffffffffffff, 0x8000000) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$inet6_tcp_int(r2, 0x6, 0x27, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x3, 0x13012, r3, 0x0) [ 1082.384790][T30908] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:08:34 executing program 0: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x6}) r2 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1082.621122][T30915] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:08:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x220400, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x40100, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x8010, 0xffffffffffffffff, 0x8000000) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$inet6_tcp_int(r2, 0x6, 0x27, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x3, 0x13012, r3, 0x0) 14:08:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce8ae42f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba8000000bf8a89548a") 14:08:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000680)="64f34135a09d00009145e1645aab5a4be2f9c4a175d27000c483595e980074000000c4e2fd22f818c6c6aa3e564308c200c2672edde4e04b47d9feab68731176620f26d20d51516cc402ad49e52a217f7f363e3e660f3a603d6b3c5b014e26f20f5d303667f570450e66470fefd41000000044df838342ddc9c4c2bdb85955f26cc64661976b0084f24d4f2a7b0cdada52101e746d06d2afaffb0000") 14:08:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b1369147e0006969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c77ec7e4c653fb0fc43af4a95ff9c44156f6168f4808eebce00000802000c421fc51c12aeac4c137d09d50000000c48192558dc3c366450f186746f3400fae7c7c730fc4427918a68d79000026400f0d18410f76e3646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 14:08:35 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") 14:08:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba", @ANYRESHEX, @ANYPTR], 0xa6}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x104, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9dbd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x8000}, 0x5) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc7, &(0x7f0000000040)) 14:08:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000680)="64f34135a09d00009145e1645aab5a4be2f9c4a175d27000c483595e980074000000c4e2fd22f818c6c6aa3e564308c200c2672edde4e04b47d9feab68731176620f26d20d51516cc402ad49e52a217f7f363e3e660f3a603d6b3c5b014e26f20f5d303667f570450e66470fefd41000000044df838342ddc9c4c2bdb85955f26cc64661976b0084f24d4f2a7b0cdada52101e746d06d2afaffb0000") 14:08:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b1369147e0006969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c77ec7e4c653fb0fc43af4a95ff9c44156f6168f4808eebce00000802000c421fc51c12aeac4c137d09d50000000c48192558dc3c366450f186746f3400fae7c7c730fc4427918a68d79000026400f0d18410f76e3646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 14:08:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x14, 0x29, 0x7, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 14:08:36 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") 14:08:36 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod(&(0x7f0000000440)='./file0\x00', 0x1201, 0x0) 14:08:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000440)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x20a154cc) 14:08:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x104, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9dbd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x8000}, 0x5) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5af8e2f9c442199aab00000000c7e4c653fb0f00e0014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e5e9dfb2dfb236676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000480)="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") write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66023292a13114422c825ac2064881694807af3b4b049639b7555478c4810b5c3544340dcf0ed2fa314b84822bfb4aa1bef3831d264d04a81990ae8e6c00db245572d3d274afa5672a2cd4681e0870871e212e05bc228b74ebab1404e6f283e8fb64c7c854375401a405dba", @ANYRESHEX, @ANYPTR], 0xa6}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000680)="64f34135a09d00009145e1645aab5a4be2f9c4a175d27000c483595e980074000000c4e2fd22f818c6c6aa3e564308c200c2672edde4e04b47d9feab68731176620f26d20d51516cc402ad49e52a217f7f363e3e660f3a603d6b3c5b014e26f20f5d303667f570450e66470fefd41000000044df838342ddc9c4c2bdb85955f26cc64661976b0084f24d4f2a7b0cdada52101e746d06d2afaffb0000") 14:08:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000380)="b1369147e0006969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c77ec7e4c653fb0fc43af4a95ff9c44156f6168f4808eebce00000802000c421fc51c12aeac4c137d09d50000000c48192558dc3c366450f186746f3400fae7c7c730fc4427918a68d79000026400f0d18410f76e3646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 14:08:37 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") 14:08:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x104, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xc4, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9dbd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x8000}, 0x5) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:08:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5af8e2f9c442199aab00000000c7e4c653fb0f00e0014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e5e9dfb2dfb236676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000480)="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") write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5af8e2f9c442199aab00000000c7e4c653fb0f00e0014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e5e9dfb2dfb236676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000480)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:37 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 14:08:38 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f00000001c0)={'poly1305-generic\x00'}}) 14:08:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0x8000000001) connect$inet6(r1, &(0x7f0000000100), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:08:38 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) timerfd_create(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x2, 0x4000000000000001, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) socket$key(0xf, 0x3, 0x2) syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") 14:08:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000009c0)="65404135a0fd001091420dc829d0d05a66460f3a20ca2eab5b4b4be2f9e2c7a0ed287fc100000024c476a2091898cf98cf0f641081887c663b4661663bf8f26630a7c1c1ea010126869b000000004e4e63ab167311eca62640bd4f0c66414151e4660f383c84646736676666430fefb3000000000804f4fd12151a86a7510900001d001dbfad09000000364a221400c403e15c4300c28f691801ae0c000000") 14:08:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffffcc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80000}, 0x20000003) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e1801491ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a9f340ae955baaaa420f383c02c401405c6bfd49d768d768f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4ebef26450f01dd9c0f01c4288ba6452e0000c46148551c7180") 14:08:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5af8e2f9c442199aab00000000c7e4c653fb0f00e0014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e5e9dfb2dfb236676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000480)="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") write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5af8e2f9c442199aab00000000c7e4c653fb0f00e0014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e5e9dfb2dfb236676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000480)="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") write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000009c0)="65404135a0fd001091420dc829d0d05a66460f3a20ca2eab5b4b4be2f9e2c7a0ed287fc100000024c476a2091898cf98cf0f641081887c663b4661663bf8f26630a7c1c1ea010126869b000000004e4e63ab167311eca62640bd4f0c66414151e4660f383c84646736676666430fefb3000000000804f4fd12151a86a7510900001d001dbfad09000000364a221400c403e15c4300c28f691801ae0c000000") 14:08:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0x8000000001) connect$inet6(r1, &(0x7f0000000100), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:08:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0x8000000001) connect$inet6(r1, &(0x7f0000000100), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:08:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffffcc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80000}, 0x20000003) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e1801491ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a9f340ae955baaaa420f383c02c401405c6bfd49d768d768f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4ebef26450f01dd9c0f01c4288ba6452e0000c46148551c7180") 14:08:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5af8e2f9c442199aab00000000c7e4c653fb0f00e0014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e5e9dfb2dfb236676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000480)="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") write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5af8e2f9c442199aab00000000c7e4c653fb0f00e0014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e5e9dfb2dfb236676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000480)="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") write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 14:08:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000009c0)="65404135a0fd001091420dc829d0d05a66460f3a20ca2eab5b4b4be2f9e2c7a0ed287fc100000024c476a2091898cf98cf0f641081887c663b4661663bf8f26630a7c1c1ea010126869b000000004e4e63ab167311eca62640bd4f0c66414151e4660f383c84646736676666430fefb3000000000804f4fd12151a86a7510900001d001dbfad09000000364a221400c403e15c4300c28f691801ae0c000000") 14:08:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0x8000000001) connect$inet6(r1, &(0x7f0000000100), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:08:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffffcc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80000}, 0x20000003) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e1801491ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a9f340ae955baaaa420f383c02c401405c6bfd49d768d768f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4ebef26450f01dd9c0f01c4288ba6452e0000c46148551c7180") 14:08:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0x8000000001) connect$inet6(r1, &(0x7f0000000100), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:08:41 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="f259afc4e18515f10f0124eda173fa20f7c187f9000042f76180d0c4ab5be2f936f046fe0a3e36f26c660f3a61f5d5014cb63a660f382a1e49f2568f4808eebce00000802000f3f047018a00000020f04b0fc74c4d244f18c446f340aef3663e65f2400f9ac37c730f66400fc46379162263fe8f0f14e7e7c4e17a11422740afc46315782d0010000015f6f6df0f95322665209f07000000c441a5609c8ba800000054d01f") 14:08:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000009c0)="65404135a0fd001091420dc829d0d05a66460f3a20ca2eab5b4b4be2f9e2c7a0ed287fc100000024c476a2091898cf98cf0f641081887c663b4661663bf8f26630a7c1c1ea010126869b000000004e4e63ab167311eca62640bd4f0c66414151e4660f383c84646736676666430fefb3000000000804f4fd12151a86a7510900001d001dbfad09000000364a221400c403e15c4300c28f691801ae0c000000") 14:08:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x6c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffffffffffcc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x80000}, 0x20000003) syz_execute_func(&(0x7f0000000280)="f2af91930f0124eda133fa20430fbafce842f66188d0d4e1801491ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac4817d73d74ec482310d46f449f216c863fa438036a9f340ae955baaaa420f383c02c401405c6bfd49d768d768f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4ebef26450f01dd9c0f01c4288ba6452e0000c46148551c7180") 14:08:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0x8000000001) connect$inet6(r1, &(0x7f0000000100), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:08:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0x8000000001) connect$inet6(r1, &(0x7f0000000100), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:08:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:42 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="f259afc4e18515f10f0124eda173fa20f7c187f9000042f76180d0c4ab5be2f936f046fe0a3e36f26c660f3a61f5d5014cb63a660f382a1e49f2568f4808eebce00000802000f3f047018a00000020f04b0fc74c4d244f18c446f340aef3663e65f2400f9ac37c730f66400fc46379162263fe8f0f14e7e7c4e17a11422740afc46315782d0010000015f6f6df0f95322665209f07000000c441a5609c8ba800000054d01f") 14:08:43 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="f259afc4e18515f10f0124eda173fa20f7c187f9000042f76180d0c4ab5be2f936f046fe0a3e36f26c660f3a61f5d5014cb63a660f382a1e49f2568f4808eebce00000802000f3f047018a00000020f04b0fc74c4d244f18c446f340aef3663e65f2400f9ac37c730f66400fc46379162263fe8f0f14e7e7c4e17a11422740afc46315782d0010000015f6f6df0f95322665209f07000000c441a5609c8ba800000054d01f") 14:08:43 executing program 0: syz_open_dev$video(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="f259afc4e18515f10f0124eda173fa20f7c187f9000042f76180d0c4ab5be2f936f046fe0a3e36f26c660f3a61f5d5014cb63a660f382a1e49f2568f4808eebce00000802000f3f047018a00000020f04b0fc74c4d244f18c446f340aef3663e65f2400f9ac37c730f66400fc46379162263fe8f0f14e7e7c4e17a11422740afc46315782d0010000015f6f6df0f95322665209f07000000c441a5609c8ba800000054d01f") 14:08:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:57 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) connect$rds(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) 14:08:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x110, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x110}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 14:08:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0xe}, 0xfffffffffffffdf3}}, 0x80) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0x8000000001) connect$inet6(r1, &(0x7f0000000100), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:08:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100, 0xa00) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, 0x0) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, 0x0, 0x0) close(r3) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000100)) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000001c0)={0x0, 0x2, @raw_data=[0x5, 0x4, 0x40, 0x0, 0x1000, 0x42, 0x7, 0x1, 0xac68, 0x7ff, 0x0, 0x3, 0xfffffffffffffff7, 0x4, 0x8]}) recvmmsg(r2, &(0x7f0000000080), 0x1ca, 0x0, 0x0) 14:08:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x1, 0x0) 14:08:58 executing program 1: symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8044, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file1\x00') 14:08:58 executing program 0: rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) 14:08:58 executing program 5: syz_execute_func(&(0x7f0000000380)="c48149fde191420d3029d0d05aab5b4b4be2f9e25c7474a21998cfa8000f18c68f4808eebce000002010c4f26630a7c1c1ea010126acac440fa0b74e662e859500000000a62640bd4f0c66414151e466800f3864673467f8f84376efb3000040782b04f45bd5363e4680eddc151aa6140000410fbfad090000008b364a7f140000c4837d094e002d5c4300e38f691801ae0c000000") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 14:08:58 executing program 2: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}]}, 0x2c}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) write$vnet(0xffffffffffffffff, &(0x7f0000000000)={0x1, {&(0x7f0000000280)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) write$P9_RLINK(r1, &(0x7f0000000240)={0x7}, 0x7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x7880, 0x4) 14:08:58 executing program 1: r0 = socket$inet(0x2, 0x2000000080003, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00\x00\x00\x00\x02\x00\x00\x00\x00t\x00', 0x7ffffffff000, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 14:08:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0xe}, 0xfffffffffffffdf3}}, 0x80) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0x8000000001) connect$inet6(r1, &(0x7f0000000100), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:08:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0xe}, 0xfffffffffffffdf3}}, 0x80) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0x8000000001) connect$inet6(r1, &(0x7f0000000100), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:08:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) write$vnet(0xffffffffffffffff, &(0x7f0000000000)={0x1, {&(0x7f0000000280)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) write$P9_RLINK(r1, &(0x7f0000000240)={0x7}, 0x7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x7880, 0x4) 14:08:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) write$vnet(0xffffffffffffffff, &(0x7f0000000000)={0x1, {&(0x7f0000000280)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) write$P9_RLINK(r1, &(0x7f0000000240)={0x7}, 0x7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x7880, 0x4) 14:08:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) write$vnet(0xffffffffffffffff, &(0x7f0000000000)={0x1, {&(0x7f0000000280)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) write$P9_RLINK(r1, &(0x7f0000000240)={0x7}, 0x7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x7880, 0x4) 14:08:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) write$vnet(0xffffffffffffffff, &(0x7f0000000000)={0x1, {&(0x7f0000000280)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) write$P9_RLINK(r1, &(0x7f0000000240)={0x7}, 0x7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x7880, 0x4) 14:08:59 executing program 3: socket$kcm(0xa, 0x2, 0x73) 14:08:59 executing program 2: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}]}, 0x2c}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:08:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0d4660f2df31491ab5b3427e2f9660f3a0fae5e090000baf01117b63ac4817d73d74ec482310d46f486f2cdd9d963fa438036a9126ce00f955baaaa420f383c02c401405c4bfd49d768d768f833fefb3e0fdbca6464660f38323c8fa1fe5ff6f6df0804f4ebef26450f01dd9c0f01c4288ba6452e00b06148551c7180") 14:08:59 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) request_key(&(0x7f0000000400)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000004c0)="15b479d61c0d781d67e2f997dc64647cc90196cd7faa9d40ab668f1ffa0dafe1ef0819665ddc8381fb700df781e7569ab8cd7f8dc9070785ff86c924027b95aeab5a0127dac322e8ea9a14cf21780d5699cfdd03f377c94f7c334dbbfb8a3cbfc2a1d97e82d50c778595cfea30499aed339bee17b2c3411c8ad8f67b2b72d673858e09f6248bc2ec13c86bac7d2cc2df0f7bdf45cae152e817d8d2ee6fa7ca51f489869c09755ae4d944bb1841d141f6931e44a76a97735446cd26eae5f67ce62ce74ef20956918b44daad6071e50e814e7f8a76102df141e3efbb376e48f28fc5c6bab22d85ce8573136f2e3e82dd", 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) r1 = syz_open_dev$dmmidi(0x0, 0x3, 0x6002) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@local, @in=@rand_addr=0x8000, 0x4e24, 0x0, 0x4e23, 0x1, 0x0, 0xf21f8182150510d6, 0xa0, 0xad, r2, r3}, {0xff, 0x8, 0x7, 0x5ae175ea, 0x3, 0x40, 0x3, 0xff}, {0x2, 0x0, 0xddc7, 0x4}, 0x0, 0x6e6bbb, 0x3}, {{@in=@empty, 0x4d5, 0x3b}, 0xa, @in6=@ipv4={[], [], @multicast2}, 0x3505, 0x0, 0x3, 0x1, 0xfff, 0x1f, 0x400}}, 0xe8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) pipe(&(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) 14:08:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) write$vnet(0xffffffffffffffff, &(0x7f0000000000)={0x1, {&(0x7f0000000280)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) write$P9_RLINK(r1, &(0x7f0000000240)={0x7}, 0x7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x7880, 0x4) 14:08:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0xe}, 0xfffffffffffffdf3}}, 0x80) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0x8000000001) connect$inet6(r1, &(0x7f0000000100), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:08:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) write$vnet(0xffffffffffffffff, &(0x7f0000000000)={0x1, {&(0x7f0000000280)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) write$P9_RLINK(r1, &(0x7f0000000240)={0x7}, 0x7) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000000c0)=0x7880, 0x4) 14:08:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0xe}, 0xfffffffffffffdf3}}, 0x80) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0x8000000001) connect$inet6(r1, &(0x7f0000000100), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:08:59 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) request_key(&(0x7f0000000400)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000004c0)="15b479d61c0d781d67e2f997dc64647cc90196cd7faa9d40ab668f1ffa0dafe1ef0819665ddc8381fb700df781e7569ab8cd7f8dc9070785ff86c924027b95aeab5a0127dac322e8ea9a14cf21780d5699cfdd03f377c94f7c334dbbfb8a3cbfc2a1d97e82d50c778595cfea30499aed339bee17b2c3411c8ad8f67b2b72d673858e09f6248bc2ec13c86bac7d2cc2df0f7bdf45cae152e817d8d2ee6fa7ca51f489869c09755ae4d944bb1841d141f6931e44a76a97735446cd26eae5f67ce62ce74ef20956918b44daad6071e50e814e7f8a76102df141e3efbb376e48f28fc5c6bab22d85ce8573136f2e3e82dd", 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) r1 = syz_open_dev$dmmidi(0x0, 0x3, 0x6002) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@local, @in=@rand_addr=0x8000, 0x4e24, 0x0, 0x4e23, 0x1, 0x0, 0xf21f8182150510d6, 0xa0, 0xad, r2, r3}, {0xff, 0x8, 0x7, 0x5ae175ea, 0x3, 0x40, 0x3, 0xff}, {0x2, 0x0, 0xddc7, 0x4}, 0x0, 0x6e6bbb, 0x3}, {{@in=@empty, 0x4d5, 0x3b}, 0xa, @in6=@ipv4={[], [], @multicast2}, 0x3505, 0x0, 0x3, 0x1, 0xfff, 0x1f, 0x400}}, 0xe8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) pipe(&(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) 14:08:59 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) request_key(&(0x7f0000000400)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000004c0)="15b479d61c0d781d67e2f997dc64647cc90196cd7faa9d40ab668f1ffa0dafe1ef0819665ddc8381fb700df781e7569ab8cd7f8dc9070785ff86c924027b95aeab5a0127dac322e8ea9a14cf21780d5699cfdd03f377c94f7c334dbbfb8a3cbfc2a1d97e82d50c778595cfea30499aed339bee17b2c3411c8ad8f67b2b72d673858e09f6248bc2ec13c86bac7d2cc2df0f7bdf45cae152e817d8d2ee6fa7ca51f489869c09755ae4d944bb1841d141f6931e44a76a97735446cd26eae5f67ce62ce74ef20956918b44daad6071e50e814e7f8a76102df141e3efbb376e48f28fc5c6bab22d85ce8573136f2e3e82dd", 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) r1 = syz_open_dev$dmmidi(0x0, 0x3, 0x6002) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@local, @in=@rand_addr=0x8000, 0x4e24, 0x0, 0x4e23, 0x1, 0x0, 0xf21f8182150510d6, 0xa0, 0xad, r2, r3}, {0xff, 0x8, 0x7, 0x5ae175ea, 0x3, 0x40, 0x3, 0xff}, {0x2, 0x0, 0xddc7, 0x4}, 0x0, 0x6e6bbb, 0x3}, {{@in=@empty, 0x4d5, 0x3b}, 0xa, @in6=@ipv4={[], [], @multicast2}, 0x3505, 0x0, 0x3, 0x1, 0xfff, 0x1f, 0x400}}, 0xe8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) pipe(&(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) 14:09:00 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) request_key(&(0x7f0000000400)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000004c0)="15b479d61c0d781d67e2f997dc64647cc90196cd7faa9d40ab668f1ffa0dafe1ef0819665ddc8381fb700df781e7569ab8cd7f8dc9070785ff86c924027b95aeab5a0127dac322e8ea9a14cf21780d5699cfdd03f377c94f7c334dbbfb8a3cbfc2a1d97e82d50c778595cfea30499aed339bee17b2c3411c8ad8f67b2b72d673858e09f6248bc2ec13c86bac7d2cc2df0f7bdf45cae152e817d8d2ee6fa7ca51f489869c09755ae4d944bb1841d141f6931e44a76a97735446cd26eae5f67ce62ce74ef20956918b44daad6071e50e814e7f8a76102df141e3efbb376e48f28fc5c6bab22d85ce8573136f2e3e82dd", 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) r1 = syz_open_dev$dmmidi(0x0, 0x3, 0x6002) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@local, @in=@rand_addr=0x8000, 0x4e24, 0x0, 0x4e23, 0x1, 0x0, 0xf21f8182150510d6, 0xa0, 0xad, r2, r3}, {0xff, 0x8, 0x7, 0x5ae175ea, 0x3, 0x40, 0x3, 0xff}, {0x2, 0x0, 0xddc7, 0x4}, 0x0, 0x6e6bbb, 0x3}, {{@in=@empty, 0x4d5, 0x3b}, 0xa, @in6=@ipv4={[], [], @multicast2}, 0x3505, 0x0, 0x3, 0x1, 0xfff, 0x1f, 0x400}}, 0xe8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) pipe(&(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) 14:09:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0xc8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0xc8}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:09:00 executing program 2: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}]}, 0x2c}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:09:00 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) request_key(&(0x7f0000000400)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000004c0)="15b479d61c0d781d67e2f997dc64647cc90196cd7faa9d40ab668f1ffa0dafe1ef0819665ddc8381fb700df781e7569ab8cd7f8dc9070785ff86c924027b95aeab5a0127dac322e8ea9a14cf21780d5699cfdd03f377c94f7c334dbbfb8a3cbfc2a1d97e82d50c778595cfea30499aed339bee17b2c3411c8ad8f67b2b72d673858e09f6248bc2ec13c86bac7d2cc2df0f7bdf45cae152e817d8d2ee6fa7ca51f489869c09755ae4d944bb1841d141f6931e44a76a97735446cd26eae5f67ce62ce74ef20956918b44daad6071e50e814e7f8a76102df141e3efbb376e48f28fc5c6bab22d85ce8573136f2e3e82dd", 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) r1 = syz_open_dev$dmmidi(0x0, 0x3, 0x6002) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@local, @in=@rand_addr=0x8000, 0x4e24, 0x0, 0x4e23, 0x1, 0x0, 0xf21f8182150510d6, 0xa0, 0xad, r2, r3}, {0xff, 0x8, 0x7, 0x5ae175ea, 0x3, 0x40, 0x3, 0xff}, {0x2, 0x0, 0xddc7, 0x4}, 0x0, 0x6e6bbb, 0x3}, {{@in=@empty, 0x4d5, 0x3b}, 0xa, @in6=@ipv4={[], [], @multicast2}, 0x3505, 0x0, 0x3, 0x1, 0xfff, 0x1f, 0x400}}, 0xe8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) pipe(&(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) 14:09:00 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) request_key(&(0x7f0000000400)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000004c0)="15b479d61c0d781d67e2f997dc64647cc90196cd7faa9d40ab668f1ffa0dafe1ef0819665ddc8381fb700df781e7569ab8cd7f8dc9070785ff86c924027b95aeab5a0127dac322e8ea9a14cf21780d5699cfdd03f377c94f7c334dbbfb8a3cbfc2a1d97e82d50c778595cfea30499aed339bee17b2c3411c8ad8f67b2b72d673858e09f6248bc2ec13c86bac7d2cc2df0f7bdf45cae152e817d8d2ee6fa7ca51f489869c09755ae4d944bb1841d141f6931e44a76a97735446cd26eae5f67ce62ce74ef20956918b44daad6071e50e814e7f8a76102df141e3efbb376e48f28fc5c6bab22d85ce8573136f2e3e82dd", 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) r1 = syz_open_dev$dmmidi(0x0, 0x3, 0x6002) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@local, @in=@rand_addr=0x8000, 0x4e24, 0x0, 0x4e23, 0x1, 0x0, 0xf21f8182150510d6, 0xa0, 0xad, r2, r3}, {0xff, 0x8, 0x7, 0x5ae175ea, 0x3, 0x40, 0x3, 0xff}, {0x2, 0x0, 0xddc7, 0x4}, 0x0, 0x6e6bbb, 0x3}, {{@in=@empty, 0x4d5, 0x3b}, 0xa, @in6=@ipv4={[], [], @multicast2}, 0x3505, 0x0, 0x3, 0x1, 0xfff, 0x1f, 0x400}}, 0xe8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) pipe(&(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) 14:09:00 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) request_key(&(0x7f0000000400)='user\x00', 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000004c0)="15b479d61c0d781d67e2f997dc64647cc90196cd7faa9d40ab668f1ffa0dafe1ef0819665ddc8381fb700df781e7569ab8cd7f8dc9070785ff86c924027b95aeab5a0127dac322e8ea9a14cf21780d5699cfdd03f377c94f7c334dbbfb8a3cbfc2a1d97e82d50c778595cfea30499aed339bee17b2c3411c8ad8f67b2b72d673858e09f6248bc2ec13c86bac7d2cc2df0f7bdf45cae152e817d8d2ee6fa7ca51f489869c09755ae4d944bb1841d141f6931e44a76a97735446cd26eae5f67ce62ce74ef20956918b44daad6071e50e814e7f8a76102df141e3efbb376e48f28fc5c6bab22d85ce8573136f2e3e82dd", 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) r1 = syz_open_dev$dmmidi(0x0, 0x3, 0x6002) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@local, @in=@rand_addr=0x8000, 0x4e24, 0x0, 0x4e23, 0x1, 0x0, 0xf21f8182150510d6, 0xa0, 0xad, r2, r3}, {0xff, 0x8, 0x7, 0x5ae175ea, 0x3, 0x40, 0x3, 0xff}, {0x2, 0x0, 0xddc7, 0x4}, 0x0, 0x6e6bbb, 0x3}, {{@in=@empty, 0x4d5, 0x3b}, 0xa, @in6=@ipv4={[], [], @multicast2}, 0x3505, 0x0, 0x3, 0x1, 0xfff, 0x1f, 0x400}}, 0xe8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000000)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) pipe(&(0x7f00000000c0)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x2) 14:09:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4008ae48, 0x0) 14:09:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0xe}, 0xfffffffffffffdf3}}, 0x80) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0x8000000001) connect$inet6(r1, &(0x7f0000000100), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:09:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x0, 0xfe02, &(0x7f00000000c0)}) 14:09:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0xe}, 0xfffffffffffffdf3}}, 0x80) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x803, 0x8000000001) connect$inet6(r1, &(0x7f0000000100), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:09:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4008ae48, 0x0) 14:09:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0xc8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0xc8}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:09:02 executing program 2: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}]}]}, 0x2c}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:09:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x0, 0xfe02, &(0x7f00000000c0)}) 14:09:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4008ae48, 0x0) 14:09:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x0, 0xfe02, &(0x7f00000000c0)}) 14:09:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4008ae48, 0x0) 14:09:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000000)={0x0, 0xfe02, &(0x7f00000000c0)}) 14:09:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newrule={0x34, 0x20, 0x301, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x14, 0x2, @loopback}]}, 0x34}}, 0x0) 14:09:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000300)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000002680)=[{0x0}, {&(0x7f00000015c0)=""/4096, 0x1000}, {0x0}], 0x3) 14:09:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="9e47c5eab59f971e2b2897d9cb80ffe4ef47604e1239", 0x16}], 0x1, 0x0) syz_execute_func(&(0x7f00000000c0)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:09:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0xc8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0xc8}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:09:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66014"], 0x23}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66988d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c73f30faed6386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba8000000543f") 14:09:03 executing program 4: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x70bd2d, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:09:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x9c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x80}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="91b30f0124eda133fa20430fbafce842f66188d0c4e18014d9ab5bf9e2f9660f3a0fae5e090000ba023c1fde35feefffffc462b99cbc0ce8000000c482310d46f449f216c80afa438036a966410f6c244dd68dbaa9f340ae955b525f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc166420f1aa09995b438c43e6526f243e0e4a5b3609c0f9701c4c48ba6452e00005480") 14:09:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1000000000000, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:09:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="9e47c5eab59f971e2b2897d9cb80ffe4ef47604e1239", 0x16}], 0x1, 0x0) syz_execute_func(&(0x7f00000000c0)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:09:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r2, 0x0) dup3(r1, r2, 0x80000) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 1112.392306][T31364] binder: 31359:31364 got transaction to context manager from process owning it 14:09:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66014"], 0x23}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66988d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c73f30faed6386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba8000000543f") [ 1112.444243][T31364] binder: 31359:31364 transaction failed 29201/-22, size 0-576460752303423488 line 2986 14:09:04 executing program 4: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x70bd2d, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:09:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x9c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x80}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="91b30f0124eda133fa20430fbafce842f66188d0c4e18014d9ab5bf9e2f9660f3a0fae5e090000ba023c1fde35feefffffc462b99cbc0ce8000000c482310d46f449f216c80afa438036a966410f6c244dd68dbaa9f340ae955b525f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc166420f1aa09995b438c43e6526f243e0e4a5b3609c0f9701c4c48ba6452e00005480") [ 1112.503638][T13439] binder: undelivered TRANSACTION_ERROR: 29201 14:09:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0xc8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0xc8}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:09:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x10001) 14:09:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xac, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:09:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="9e47c5eab59f971e2b2897d9cb80ffe4ef47604e1239", 0x16}], 0x1, 0x0) syz_execute_func(&(0x7f00000000c0)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:09:05 executing program 4: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x70bd2d, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:09:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66014"], 0x23}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66988d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c73f30faed6386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba8000000543f") 14:09:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x9c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x80}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="91b30f0124eda133fa20430fbafce842f66188d0c4e18014d9ab5bf9e2f9660f3a0fae5e090000ba023c1fde35feefffffc462b99cbc0ce8000000c482310d46f449f216c80afa438036a966410f6c244dd68dbaa9f340ae955b525f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc166420f1aa09995b438c43e6526f243e0e4a5b3609c0f9701c4c48ba6452e00005480") 14:09:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') sendfile(r1, r2, 0x0, 0x2b) 14:09:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000440)="2ef243140091cd80f30f1b6b60c4a2d1920cec40f7d9ab39fd5bf9e2f9c4817ee65c9592d4674eff702d18f4a94df56f4004f2568f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c440f79d00f9a9003000000c462d9295805730f5726400f0d18c401fe5ff68cde8383e30fefb3008f0000000064f40f1a12e1") 14:09:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xac, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:09:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="9e47c5eab59f971e2b2897d9cb80ffe4ef47604e1239", 0x16}], 0x1, 0x0) syz_execute_func(&(0x7f00000000c0)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fe0f8028ffffffab64e4660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 14:09:06 executing program 4: sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x0, 0x70bd2d, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:09:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="38b6896da1f06ac9c25b85b27e0d47253975ca48ad37b116c50a15e2a6b5d8cbe66014"], 0x23}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66988d0efab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c73f30faed6386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba8000000543f") 14:09:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x9c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x80}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000140)="91b30f0124eda133fa20430fbafce842f66188d0c4e18014d9ab5bf9e2f9660f3a0fae5e090000ba023c1fde35feefffffc462b99cbc0ce8000000c482310d46f449f216c80afa438036a966410f6c244dd68dbaa9f340ae955b525f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc166420f1aa09995b438c43e6526f243e0e4a5b3609c0f9701c4c48ba6452e00005480") 14:09:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xac, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:09:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000440)="2ef243140091cd80f30f1b6b60c4a2d1920cec40f7d9ab39fd5bf9e2f9c4817ee65c9592d4674eff702d18f4a94df56f4004f2568f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c440f79d00f9a9003000000c462d9295805730f5726400f0d18c401fe5ff68cde8383e30fefb3008f0000000064f40f1a12e1") 14:09:07 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000001100)=[{{&(0x7f00000000c0), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r2, &(0x7f0000000140), 0x23c) 14:09:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000300)="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") ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:09:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1f0}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:09:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="0f20e06635400000000f22e00f01c90f30baf80c66b88e8f148a66efbafc0cb83a4bef0f080f20d86635200000000f22d8660f3a0dc8003e660ff6379aed00950065ca0008"}], 0xaaaaaaaaaaaa891, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000000000000070000000000000000000000000000ddffffffb56b"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:09:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) creat(0x0, 0x100) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fchdir(0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e110f2fcf7c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000e40)="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") 14:09:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000440)="2ef243140091cd80f30f1b6b60c4a2d1920cec40f7d9ab39fd5bf9e2f9c4817ee65c9592d4674eff702d18f4a94df56f4004f2568f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c440f79d00f9a9003000000c462d9295805730f5726400f0d18c401fe5ff68cde8383e30fefb3008f0000000064f40f1a12e1") 14:09:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xac, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xac}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 14:09:08 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000600000010d10200cf", 0x1f) [ 1116.180346][T31472] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1116.248189][T31479] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 1116.327248][T31472] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1116.330032][T31479] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 14:09:08 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000600000010d10200cf", 0x1f) [ 1116.512083][T31488] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1116.555322][T31488] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 14:09:08 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000600000010d10200cf", 0x1f) 14:09:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1f0}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:09:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) creat(0x0, 0x100) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fchdir(0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e110f2fcf7c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000e40)="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") [ 1116.726088][T31500] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1116.779954][T31500] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 14:09:08 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000000c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000600000010d10200cf", 0x1f) [ 1116.896376][T31515] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1116.943598][T31519] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 14:09:09 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000300)="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") ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:09:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000440)="2ef243140091cd80f30f1b6b60c4a2d1920cec40f7d9ab39fd5bf9e2f9c4817ee65c9592d4674eff702d18f4a94df56f4004f2568f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c440f79d00f9a9003000000c462d9295805730f5726400f0d18c401fe5ff68cde8383e30fefb3008f0000000064f40f1a12e1") 14:09:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="02501275b6fa00000000432da45def90f300ffffffffffffeb010000750118000000990be4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c5380b2d438de689494ed4f56111d075fa1b84e861c7f37bf2773e76adf95c22de79baaa4f6cdfab6665262de10bb588bc843f8f0f07008f000000009a2f107ca48e3964878e557bc4a1c3106d847699aee763ca650b7136157651059a66784f0c4589a492be53fd6552fc7e0202a01d4388e69dafdf90a65525000000000000000beeacad14cae981a51d7e4959f609e488a28ae3550d136b1feb8dbd374552305e3afea6f95fd2e7c0ce0809e2812bad8263d0000800008e096f2b80d501289a019e0af525f4b5c56e299c4e7abd3cefbb707e87a4d61a0717b45f642cea254ed7c8d15237b8f7002487f87ac24abde5b861a1bc91adf0f0c05223b92209570bea4bda74bd4d03692ec647d3fd8a2ee9a6b3b7252684afd3a51d401f47335efe9ee61f1db50d9c1b766cf60e991d51f60a0572e5fd8a842d888225101a509987741aea0769febd087adc04c156fc11630a8d457f305cecbafe937509285bed6ad511d63b87eb09b26625be4aa9bb1359b98380f2e97665100c9971c4842a85c2ea00dd0167dac9024a38a16a7b0e4d0d5b19d201d479d397d1f5a686cd0287cd0ef7713c0d12c4991d90"], 0x1f0}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:09:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="91cd800f0124eda133fa20430fbafce842f66188d0c4e1801551ab39ff5bf9e2f9d70f0fcab03a1cae5e090000bac7bae4c664f342af49dbc4014cb63a3af4ad5f044149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f340ae65657c7c730f8052043823de8f660f0546d9f8fe5ff6e7df0804f4c441a5609c8ba80000005499") 14:09:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1f0}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:09:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) creat(0x0, 0x100) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fchdir(0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e110f2fcf7c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000e40)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebc4a249dc56eabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c0f20fd0b436f40000000f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa64680b0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 14:09:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1f0}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:09:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c41730fc4223997d48f0f14e7e7018f2980dfe7df660fe7af5cc34a510804f4c441a5609c8ba800000099") setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:09:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1f0}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:09:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10a00, 0x10) 14:09:11 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="f2af91cd807e7e0124eda133fa20430fbafce842f66188d0c23520cff556ab39fd5bf9e2f9470f1d1497c7e4c65849dbc4014cb63a8fe9a898a837000000a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6c4a240f50ef340ae730f80480e3833fe8f0f14e770fe5ff6c403dd7bd08c0804f4c441a5609c8ba80000005499") 14:09:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) creat(0x0, 0x100) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fchdir(0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e110f2fcf7c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000e40)="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") 14:09:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000300)="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") ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 14:09:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1f0}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 14:09:26 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0xc018620b, 0x70c000) 14:09:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f0c3c123f319bd070") sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0xe4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xbc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x133}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c6ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f1ce7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 14:09:26 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="f2af91cd807e7e0124eda133fa20430fbafce842f66188d0c23520cff556ab39fd5bf9e2f9470f1d1497c7e4c65849dbc4014cb63a8fe9a898a837000000a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6c4a240f50ef340ae730f80480e3833fe8f0f14e770fe5ff6c403dd7bd08c0804f4c441a5609c8ba80000005499") 14:09:26 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623690f00080004000c0816000b770000a3c728f1c46b7b31afdc1338d544", 0x38}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000001e000901000000000000000007003401000000000800bac00000000018000a00"], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1134.435095][ T1947] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 14:09:26 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="f2af91cd807e7e0124eda133fa20430fbafce842f66188d0c23520cff556ab39fd5bf9e2f9470f1d1497c7e4c65849dbc4014cb63a8fe9a898a837000000a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6c4a240f50ef340ae730f80480e3833fe8f0f14e770fe5ff6c403dd7bd08c0804f4c441a5609c8ba80000005499") 14:09:26 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0xc018620b, 0x70c000) 14:09:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff87}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 14:09:26 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0xc018620b, 0x70c000) 14:09:26 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0xc018620b, 0x70c000) 14:09:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff87}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) [ 1205.788527][ T1590] ================================================================== [ 1205.797155][ T1590] BUG: KASAN: slab-out-of-bounds in page_get_anon_vma+0x24b/0x4b0 [ 1205.804968][ T1590] Read of size 4 at addr ffff888095216e60 by task syz-executor.0/1590 [ 1205.813112][ T1590] [ 1205.815454][ T1590] CPU: 0 PID: 1590 Comm: syz-executor.0 Not tainted 5.1.0+ #4 [ 1205.822900][ T1590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1205.834821][ T1590] Call Trace: [ 1205.838182][ T1590] dump_stack+0x172/0x1f0 [ 1205.842518][ T1590] ? page_get_anon_vma+0x24b/0x4b0 [ 1205.847672][ T1590] print_address_description.cold+0x7c/0x20d [ 1205.853651][ T1590] ? page_get_anon_vma+0x24b/0x4b0 [ 1205.858766][ T1590] ? page_get_anon_vma+0x24b/0x4b0 [ 1205.863883][ T1590] __kasan_report.cold+0x1b/0x40 [ 1205.870622][ T1590] ? page_get_anon_vma+0x24b/0x4b0 [ 1205.875723][ T1590] kasan_report+0x12/0x20 [ 1205.880052][ T1590] check_memory_region+0x123/0x190 [ 1205.885231][ T1590] kasan_check_read+0x11/0x20 [ 1205.889905][ T1590] page_get_anon_vma+0x24b/0x4b0 [ 1205.894844][ T1590] ? page_lock_anon_vma_read+0x6b0/0x6b0 [ 1205.900526][ T1590] split_huge_page_to_list+0x58a/0x2de0 [ 1205.906077][ T1590] ? deferred_split_scan+0x58d/0xa60 [ 1205.911396][ T1590] ? find_held_lock+0x35/0x130 [ 1205.916176][ T1590] ? can_split_huge_page+0x490/0x490 [ 1205.921481][ T1590] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1205.927283][ T1590] ? deferred_split_scan+0x58d/0xa60 [ 1205.932562][ T1590] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 1205.938367][ T1590] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1205.943686][ T1590] ? trace_hardirqs_on+0x67/0x230 [ 1205.948710][ T1590] ? kasan_check_read+0x11/0x20 [ 1205.953568][ T1590] deferred_split_scan+0x64b/0xa60 [ 1205.958728][ T1590] ? split_huge_page_to_list+0x2de0/0x2de0 [ 1205.964614][ T1590] do_shrink_slab+0x400/0xa80 [ 1205.969308][ T1590] shrink_slab+0x4be/0x5e0 [ 1205.973731][ T1590] ? unregister_memcg_shrinker.isra.0+0x50/0x50 [ 1205.979980][ T1590] ? lock_downgrade+0x880/0x880 [ 1205.984839][ T1590] shrink_node+0x552/0x1570 [ 1205.989365][ T1590] ? shrink_node_memcg+0x1430/0x1430 [ 1205.994709][ T1590] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1206.000982][ T1590] ? __cpuset_node_allowed+0x136/0x540 [ 1206.006453][ T1590] do_try_to_free_pages+0x3cb/0x11e0 [ 1206.011749][ T1590] ? shrink_node+0x1570/0x1570 [ 1206.016521][ T1590] try_to_free_pages+0x294/0x8c0 [ 1206.021459][ T1590] ? do_try_to_free_pages+0x11e0/0x11e0 [ 1206.027000][ T1590] ? _raw_spin_unlock_irq+0x28/0x90 [ 1206.032257][ T1590] __alloc_pages_slowpath+0x9b9/0x28b0 [ 1206.037729][ T1590] ? mark_held_locks+0xf0/0xf0 [ 1206.042503][ T1590] ? warn_alloc+0x110/0x110 [ 1206.047001][ T1590] ? find_held_lock+0x35/0x130 [ 1206.051768][ T1590] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1206.058064][ T1590] ? should_fail+0x1de/0x852 [ 1206.062658][ T1590] ? __isolate_free_page+0x4c0/0x4c0 [ 1206.067994][ T1590] ? ___might_sleep+0x163/0x280 [ 1206.072854][ T1590] __alloc_pages_nodemask+0x602/0x8d0 [ 1206.078224][ T1590] ? perf_trace_lock_acquire+0xf5/0x530 [ 1206.083774][ T1590] ? __alloc_pages_slowpath+0x28b0/0x28b0 [ 1206.089504][ T1590] ? cache_grow_begin+0x594/0x860 [ 1206.094526][ T1590] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1206.099810][ T1590] ? trace_hardirqs_on+0x67/0x230 [ 1206.104839][ T1590] cache_grow_begin+0x9c/0x860 [ 1206.109603][ T1590] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1206.115844][ T1590] ? __cpuset_node_allowed+0x136/0x540 [ 1206.121304][ T1590] fallback_alloc+0x1fd/0x2d0 [ 1206.125985][ T1590] ____cache_alloc_node+0x1be/0x1e0 [ 1206.131177][ T1590] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1206.137422][ T1590] kmem_cache_alloc+0x1e8/0x6f0 [ 1206.142282][ T1590] anon_vma_clone+0x238/0x480 [ 1206.146961][ T1590] anon_vma_fork+0x8f/0x4a0 [ 1206.151564][ T1590] ? dup_userfaultfd+0x15e/0x6d0 [ 1206.156495][ T1590] ? memcpy+0x46/0x50 [ 1206.160540][ T1590] dup_mm+0x994/0x1370 [ 1206.164627][ T1590] ? vm_area_dup+0x170/0x170 [ 1206.169303][ T1590] ? debug_mutex_init+0x2d/0x60 [ 1206.174161][ T1590] copy_process.part.0+0x2cd2/0x6710 [ 1206.179460][ T1590] ? __cleanup_sighand+0x60/0x60 [ 1206.184403][ T1590] ? retint_kernel+0x2b/0x2b [ 1206.189010][ T1590] _do_fork+0x25d/0xfd0 [ 1206.193175][ T1590] ? copy_init_mm+0x20/0x20 [ 1206.197727][ T1590] ? __x64_sys_rt_tgsigqueueinfo+0x145/0x1f0 [ 1206.203706][ T1590] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1206.209955][ T1590] ? __x32_compat_sys_rt_sigqueueinfo+0x1a0/0x1a0 [ 1206.216491][ T1590] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1206.221955][ T1590] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1206.227459][ T1590] ? do_syscall_64+0x26/0x670 [ 1206.232143][ T1590] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1206.238209][ T1590] ? do_syscall_64+0x26/0x670 [ 1206.242887][ T1590] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1206.248181][ T1590] __ia32_sys_fork+0x1f/0x30 [ 1206.252768][ T1590] do_syscall_64+0x103/0x670 [ 1206.257364][ T1590] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1206.263253][ T1590] RIP: 0033:0x20000310 [ 1206.267319][ T1590] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 75 c4 81 c6 4c 24 24 4a 2a e9 2c b8 1c 1e 0f 05 03 00 00 00 c4 a3 7b f0 c5 5c 41 e2 e9 2e 36 3e 46 0f 1a 70 00 [ 1206.286921][ T1590] RSP: 002b:00007f4eaef3ebd8 EFLAGS: 00000216 ORIG_RAX: 0000000000000039 [ 1206.295333][ T1590] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000310 [ 1206.303301][ T1590] RDX: b2228661c24ac738 RSI: 000000004a24244c RDI: 0000000000000003 [ 1206.311267][ T1590] RBP: 00000000000000f2 R08: 0000000000000005 R09: 0000000000000006 [ 1206.319235][ T1590] R10: 0000000000000007 R11: 0000000000000216 R12: 000000000000000b [ 1206.327207][ T1590] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 1206.335186][ T1590] [ 1206.337512][ T1590] Allocated by task 361: [ 1206.341758][ T1590] save_stack+0x23/0x90 [ 1206.345914][ T1590] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1206.351576][ T1590] kasan_slab_alloc+0xf/0x20 [ 1206.356165][ T1590] kmem_cache_alloc+0x11a/0x6f0 [ 1206.361016][ T1590] anon_vma_clone+0xde/0x480 [ 1206.365604][ T1590] anon_vma_fork+0x8f/0x4a0 [ 1206.370116][ T1590] dup_mm+0x994/0x1370 [ 1206.374185][ T1590] copy_process.part.0+0x2cd2/0x6710 [ 1206.379466][ T1590] _do_fork+0x25d/0xfd0 [ 1206.383621][ T1590] __ia32_sys_fork+0x1f/0x30 [ 1206.388210][ T1590] do_syscall_64+0x103/0x670 [ 1206.392807][ T1590] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1206.398689][ T1590] [ 1206.401011][ T1590] Freed by task 0: [ 1206.404714][ T1590] (stack is not available) [ 1206.409120][ T1590] [ 1206.411447][ T1590] The buggy address belongs to the object at ffff888095216e00 [ 1206.411447][ T1590] which belongs to the cache anon_vma_chain(17:syz0) of size 80 [ 1206.426450][ T1590] The buggy address is located 16 bytes to the right of [ 1206.426450][ T1590] 80-byte region [ffff888095216e00, ffff888095216e50) [ 1206.440063][ T1590] The buggy address belongs to the page: [ 1206.445704][ T1590] page:ffffea0002548580 count:1 mapcount:0 mapping:ffff888094571dc0 index:0x0 [ 1206.454548][ T1590] flags: 0x1fffc0000000200(slab) [ 1206.459489][ T1590] raw: 01fffc0000000200 ffffea000066a1c8 ffffea00006675c8 ffff888094571dc0 [ 1206.468078][ T1590] raw: 0000000000000000 ffff888095216000 0000000100000024 ffff88805bc30180 [ 1206.476662][ T1590] page dumped because: kasan: bad access detected [ 1206.483062][ T1590] page->mem_cgroup:ffff88805bc30180 [ 1206.488251][ T1590] [ 1206.490572][ T1590] Memory state around the buggy address: [ 1206.496201][ T1590] ffff888095216d00: fc fc fc fc 00 00 00 00 00 00 00 00 00 00 fc fc [ 1206.504262][ T1590] ffff888095216d80: fc fc 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 1206.512321][ T1590] >ffff888095216e00: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc 00 00 [ 1206.520415][ T1590] ^ [ 1206.527608][ T1590] ffff888095216e80: 00 00 00 00 00 00 00 00 fc fc fc fc 00 00 00 00 [ 1206.535676][ T1590] ffff888095216f00: 00 00 00 00 00 00 fc fc fc fc 00 00 00 00 00 00 [ 1206.543732][ T1590] ================================================================== [ 1206.551785][ T1590] Disabling lock debugging due to kernel taint