[ 77.366626] audit: type=1800 audit(1543987176.398:27): pid=6741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 79.509033] kauditd_printk_skb: 1 callbacks suppressed [ 79.509079] audit: type=1800 audit(1543987178.558:29): pid=6741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 79.534111] audit: type=1800 audit(1543987178.568:30): pid=6741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.34' (ECDSA) to the list of known hosts. 2018/12/05 05:19:51 fuzzer started 2018/12/05 05:19:56 dialing manager at 10.128.0.26:41761 2018/12/05 05:19:56 syscalls: 1 2018/12/05 05:19:56 code coverage: enabled 2018/12/05 05:19:56 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/05 05:19:56 setuid sandbox: enabled 2018/12/05 05:19:56 namespace sandbox: enabled 2018/12/05 05:19:56 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/05 05:19:56 fault injection: enabled 2018/12/05 05:19:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/05 05:19:56 net packet injection: enabled 2018/12/05 05:19:56 net device setup: enabled 05:24:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) syzkaller login: [ 366.227980] IPVS: ftp: loaded support on port[0] = 21 [ 368.743440] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.750055] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.759411] device bridge_slave_0 entered promiscuous mode [ 368.905502] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.912157] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.921412] device bridge_slave_1 entered promiscuous mode [ 369.067249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 369.211279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 369.660892] bond0: Enslaving bond_slave_0 as an active interface with an up link 05:24:28 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_CREATE_VCPU(r0, 0x4008550d, 0x0) [ 369.835635] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 370.249506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 370.256721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 370.352294] IPVS: ftp: loaded support on port[0] = 21 [ 370.918430] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 370.927612] team0: Port device team_slave_0 added [ 371.138063] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 371.147207] team0: Port device team_slave_1 added [ 371.377056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 371.384380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.394117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.707802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 371.715160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.725002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.928524] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 371.936502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.946121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 372.158942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 372.166956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 372.176806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 374.424036] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.430666] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.439898] device bridge_slave_0 entered promiscuous mode [ 374.742588] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.749185] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.758538] device bridge_slave_1 entered promiscuous mode [ 374.959137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 375.058789] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.065492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.072959] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.079536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.089701] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 375.125927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 375.462504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:24:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffff94, 0x0, 0x0, 0x2}}, &(0x7f0000281ffc)="47ff4c00"}, 0x48) [ 375.830550] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 376.028634] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 376.409549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 376.420435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 376.735956] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 376.736270] IPVS: ftp: loaded support on port[0] = 21 [ 376.743332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 377.669715] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 377.679070] team0: Port device team_slave_0 added [ 378.007083] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 378.016430] team0: Port device team_slave_1 added [ 378.353732] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 378.360885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 378.370458] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 378.642019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 378.649115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 378.658500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.004278] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 379.012340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.022103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 379.309475] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 379.317466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.327151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 381.585928] bridge0: port 1(bridge_slave_0) entered blocking state [ 381.592673] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.601821] device bridge_slave_0 entered promiscuous mode [ 381.916021] bridge0: port 2(bridge_slave_1) entered blocking state [ 381.923006] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.932433] device bridge_slave_1 entered promiscuous mode [ 382.163386] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 382.454860] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 382.765523] bridge0: port 2(bridge_slave_1) entered blocking state [ 382.772205] bridge0: port 2(bridge_slave_1) entered forwarding state [ 382.779449] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.786227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 382.796409] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 383.114229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 383.245433] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 383.579450] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 383.856787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 383.864099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 384.169458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 384.176773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 05:24:43 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_CREATE_VCPU(r0, 0xc0105512, 0x0) [ 385.157864] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 385.167030] team0: Port device team_slave_0 added [ 385.535034] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 385.544379] team0: Port device team_slave_1 added [ 385.824801] IPVS: ftp: loaded support on port[0] = 21 [ 385.957251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 385.964556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 385.974300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.302474] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 386.309593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 386.319228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.701327] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 386.709373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.719134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 387.031111] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 387.039081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 387.048580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 388.088568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 389.433568] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 390.840362] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 390.847267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.855860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.380063] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.386738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.394087] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.400671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.410365] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 392.138555] 8021q: adding VLAN 0 to HW filter on device team0 [ 392.181761] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.188352] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.197655] device bridge_slave_0 entered promiscuous mode [ 392.342550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 392.584023] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.590597] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.599741] device bridge_slave_1 entered promiscuous mode [ 392.981113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 393.286894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 394.339540] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 394.787353] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 395.200502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 395.207893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 05:24:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) [ 395.565371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 395.573351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 396.847770] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 396.857045] team0: Port device team_slave_0 added [ 397.095309] IPVS: ftp: loaded support on port[0] = 21 [ 397.333888] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 397.343053] team0: Port device team_slave_1 added [ 397.835236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 397.842475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 397.852107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 398.247000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 398.254282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 398.263924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 398.718578] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 398.726589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 398.736151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 399.168894] 8021q: adding VLAN 0 to HW filter on device bond0 [ 399.210394] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 399.218349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.228648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 400.742343] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 402.350985] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 402.357533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 402.365988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:25:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 05:25:02 executing program 0: r0 = epoll_create(0x6) r1 = epoll_create(0x8) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={{0x20, 0x2, 0x7, 0x7, 0x5, 0x9}, 0x1}) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x46c) r5 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x4000) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f00000000c0)={0xfe, "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"}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) [ 404.061948] 8021q: adding VLAN 0 to HW filter on device team0 [ 404.070063] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.076719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.084112] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.090734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.100558] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 05:25:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}, 0xffffffffffffffff}], 0x3e6, 0x0, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', r0}, 0x10) [ 404.431829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 05:25:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x10000000000016) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 404.799725] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.806546] bridge0: port 1(bridge_slave_0) entered disabled state [ 404.815824] device bridge_slave_0 entered promiscuous mode 05:25:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x10000000000016) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@multicast2, @local, 0x1}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 405.383072] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.389689] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.399013] device bridge_slave_1 entered promiscuous mode 05:25:04 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x41, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x7, 0x4414}, {0x0, 0x7}, {0x4, 0x3585}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/4\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000003640), &(0x7f0000000000)=0x8) 05:25:04 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1c1) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000180)=0x6091, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETAF(r1, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) [ 405.876987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 406.312413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 05:25:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2000}) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) [ 406.833010] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 407.606661] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 408.009229] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 408.405877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 408.413104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 408.770078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.821831] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 408.829024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 409.643957] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 409.653434] team0: Port device team_slave_0 added [ 409.938716] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 409.960611] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 409.969775] team0: Port device team_slave_1 added [ 410.286891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 410.294222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 410.303782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 410.559711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 410.567381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 410.576798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 410.868493] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 410.876436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 410.886012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 411.031002] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 411.037701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 411.046099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 411.277660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 411.285653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 411.295135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 412.034743] 8021q: adding VLAN 0 to HW filter on device team0 05:25:11 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000240)=[@register_looper], 0x1, 0x0, &(0x7f0000000280)='j'}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) dup(r0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000fedffe)}) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000480)) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) [ 412.662679] binder: 7889:7892 ioctl c018620b 0 returned -14 [ 412.669193] binder: 7889:7892 ERROR: BC_REGISTER_LOOPER called without request [ 412.676949] binder: 7892 RLIMIT_NICE not set [ 413.443468] binder: 7889:7894 ioctl c018620b 0 returned -14 [ 413.452156] binder: 7889:7914 ERROR: BC_REGISTER_LOOPER called without request [ 413.459619] binder: 7914 RLIMIT_NICE not set [ 413.482777] binder: BINDER_SET_CONTEXT_MGR already set [ 413.488305] binder: 7889:7914 ioctl 40046207 0 returned -16 [ 414.289412] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.296154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 414.303595] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.310191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 414.319803] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 414.326588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 416.755446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 417.601910] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 05:25:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x86, &(0x7f0000000180), 0x142}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x8, &(0x7f00000001c0), 0x0, &(0x7f0000000600)}}], 0x253, 0x0) [ 418.328742] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 418.335308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 418.345367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 418.949048] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.700689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 422.254449] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 05:25:21 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000128000)=0x0) io_submit(r1, 0x425c, &(0x7f0000000040)=[&(0x7f000026c000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000080), 0x240}]) [ 422.743504] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 422.749834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 422.758300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 423.135907] 8021q: adding VLAN 0 to HW filter on device team0 05:25:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:24 executing program 0: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x81, @remote, 0x3}, 0xfffffffffffffe3f) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) recvmmsg(r2, &(0x7f0000005680)=[{{&(0x7f00000006c0)=@xdp, 0x80, &(0x7f0000000740)=[{&(0x7f0000000a40)=""/4096, 0x1000}], 0x1}}, {{&(0x7f0000001fc0)=@hci, 0x80, &(0x7f00000009c0)=[{&(0x7f0000002040)=""/4096, 0x1000}], 0x1, &(0x7f0000003040)=""/123, 0x7b}}], 0x2, 0x0, &(0x7f0000005840)={0x0, 0x1c9c380}) 05:25:24 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000040)={0x3, 0x2, @stop_pts=0x7f}) r1 = inotify_init1(0x80800) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0xf9f0000, 0x97b, 0x8, [], &(0x7f0000000100)={0x990964, 0x10001, [], @p_u16=&(0x7f00000000c0)=0x101}}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x200, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x1574}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r3, 0x4}, &(0x7f00000002c0)=0x8) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000300)={0x2, {0x400, 0x7ff}}) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000340)={0xf, 0x100, 0x2, {0x4, 0x101, 0x3ff, 0xa4}}) write$cgroup_int(r2, &(0x7f0000000380)=0x4, 0x12) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000400)={r3, 0x8}, &(0x7f0000000440)=0x8) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)=0x8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000000540)={0x1, r5}) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000580)={"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"}) r6 = accept(r2, &(0x7f0000000980)=@hci, &(0x7f0000000a00)=0x80) userfaultfd(0x80000) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000a40)) ioctl$TIOCEXCL(r2, 0x540c) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ac0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000c40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b00)={0xd4, r7, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x469}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xe8a5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x61d5}]}, 0xd4}, 0x1, 0x0, 0x0, 0x850}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000c80)=0x10, 0x4) fsetxattr$security_selinux(r1, 0xfffffffffffffffe, &(0x7f0000000cc0)='system_u:object_r:hugetlbfs_t:s0\x00', 0x21, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x200) setxattr$security_smack_transmute(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000d80)='TRUE', 0x4, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r4, 0xc1205531, &(0x7f0000000dc0)={0xf8, 0x6, 0x8, 0x9, [], [], [], 0x0, 0x9, 0x2cca, 0xa4, "77740c38a9725dfe65ff7398f76313df"}) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000f00)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000f40)=0x2, 0x4) 05:25:24 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000240)=[@register_looper], 0x1, 0x0, &(0x7f0000000280)='j'}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) dup(r0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000fedffe)}) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, &(0x7f0000000480)) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) 05:25:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000640)) getgid() sendmmsg$unix(r1, &(0x7f0000000c00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@cred={0x18, 0x1, 0x2, r2}], 0x18}], 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:25:24 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="a3d00c6fc390144fb13296539860415a3a3d2580ccf43f0da4", 0x19}], 0x1) write(r0, &(0x7f0000001a80)="07a701df149c2b43f0764cde46a6f8649c028101533b11341a", 0x19) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 425.403374] binder: 8253:8257 ioctl c018620b 0 returned -14 [ 425.438009] binder: 8253:8257 ERROR: BC_REGISTER_LOOPER called without request [ 425.445747] binder: 8257 RLIMIT_NICE not set 05:25:24 executing program 3: write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) 05:25:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 05:25:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 05:25:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:25 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000016c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8922, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/200, 0xc8}], 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) dup3(r2, r0, 0x0) tkill(r4, 0x1000000000013) sendmsg$unix(r3, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 05:25:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 05:25:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000540)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000240)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") lsetxattr$security_selinux(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) [ 426.959879] IPVS: ftp: loaded support on port[0] = 21 [ 428.432359] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.438863] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.447557] device bridge_slave_0 entered promiscuous mode [ 428.530858] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.537465] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.546075] device bridge_slave_1 entered promiscuous mode [ 428.628720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 428.712539] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 428.963163] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 429.049149] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 429.134471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 429.141483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 429.224014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 429.231029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 429.482893] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 429.491054] team0: Port device team_slave_0 added [ 429.572989] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 429.581146] team0: Port device team_slave_1 added [ 429.664041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 429.751700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 429.833969] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 429.841370] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 429.850977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 429.935492] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 429.942963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 429.952333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 430.885022] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.891680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.898703] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.905426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.914149] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 431.081991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 434.263468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 434.575109] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 434.882396] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 434.888714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 434.897166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 435.220713] 8021q: adding VLAN 0 to HW filter on device team0 05:25:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 05:25:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 05:25:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000140)=0x1000fffe, 0x4) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 05:25:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) 05:25:36 executing program 1: clone(0x7fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 437.495087] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 437.534860] hrtimer: interrupt took 57916 ns 05:25:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 05:25:36 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x7, 0x0, 0x0, 0x0, 0xfffffdfd}}) 05:25:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:37 executing program 0: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x1045, 0x0) execve(0x0, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) msgctl$IPC_RMID(r0, 0x0) 05:25:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x2e, &(0x7f0000000100), 0x10) 05:25:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)=@getae={0x40, 0x1f, 0x401, 0x0, 0x0, {{@in=@remote}, @in6=@mcast2}}, 0x40}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 05:25:37 executing program 2: r0 = memfd_create(&(0x7f0000000000)='keyring]selfGPLposix_acl_access.self\\%]em1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4d) readv(r0, &(0x7f0000002640)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1) 05:25:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 05:25:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001500)='GPL\x00', 0x4, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) 05:25:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d000010000000a300000000000000030006000020000002000000e000000100000000000000000800120000000200000000000000000006000000000000000000000000000000000000000000000000000000df000001ac1414bb000000000000000000000000030005000020000002000000e000000100f27d0a7e06000000000000000000000000aa0c5b20dffa2504c3363c114fec9604d0b59b01b62ca8b93d91645146250b22a68abbe5fbedb4a9aed08351068e936916a34789c1d3130117c222c6f3c3321b"], 0xca}}, 0x0) 05:25:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) 05:25:38 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001fb8)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000001500)='GPL\x00', 0x4, 0xe7, &(0x7f0000002f19)=""/231}, 0x48) 05:25:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x2e, &(0x7f0000000100), 0x10) 05:25:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) 05:25:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) 05:25:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f0000000080)='./control\x00') 05:25:39 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x2e, &(0x7f0000000100), 0x10) 05:25:39 executing program 2: r0 = socket$inet6(0xa, 0x80803, 0x87) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) readv(r1, &(0x7f0000000040)=[{0x0}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x1}, {}, 0x800000, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x0, 0xffffffffffffffff}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 05:25:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:39 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req={0x3fc}, 0x173) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'bond0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000000), 0x142, 0x0) 05:25:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x227b, 0x0) 05:25:39 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x3, 0x2, 0x0, 0xffefffffffffffff, 0x3}}) 05:25:39 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="9703", 0x2}], 0x1, 0x0) uname(&(0x7f0000000000)=""/24) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:25:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000002c0)="b7", 0x1, 0x8000, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000140)="b9", 0x1, 0x0, 0x0, 0x0) 05:25:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:40 executing program 5: clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="737461740000000000000000808a") exit(0x0) sendfile(r0, r1, 0x0, 0x7fe) 05:25:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x800000000000) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:25:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) 05:25:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="ff00a5acf0e89cbebdc1f1f5b9c19d9d5200000000000000006031eac5205bb577165a8639409200180000fe800000000000000000000000010000ff0200000000000000000000000000010002907800000000fe8000000000"], 0x1) 05:25:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @multicast2}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast1, @local}, 0x10) 05:25:41 executing program 5: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20400) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1ff, 0x1000000000000914, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x81, 0x4, 0x4, 0x0, r1}, 0x2c) sendmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)) syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) [ 441.960531] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 441.967445] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:25:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:25:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xffffff11, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x1be}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @val, @mpls={[], @generic="10"}}, 0xb) [ 442.354553] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:25:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) [ 442.623647] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 442.630469] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:25:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:41 executing program 5: creat(&(0x7f0000000dc0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) 05:25:42 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) [ 442.996968] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:25:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:42 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x88980100, 0x0, 0x0, 0x0, 0x0) [ 443.452533] netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. 05:25:42 executing program 1: request_key(0x0, 0x0, &(0x7f00000024c0)="2302", 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2e828903, &(0x7f0000000080), 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) 05:25:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) [ 444.109247] netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. 05:25:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) 05:25:44 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="9703ce", 0x3}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:25:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) 05:25:44 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) [ 445.621138] netlink: 11 bytes leftover after parsing attributes in process `syz-executor2'. 05:25:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) [ 445.736700] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. 05:25:44 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:45 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="9703ce", 0x3}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:25:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 05:25:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) 05:25:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 05:25:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x401c5820, &(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 05:25:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:46 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) [ 447.117271] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. 05:25:46 executing program 5: epoll_create1(0x0) epoll_create1(0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0xfe, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x800) add_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000380)="f8118686d44a9486d94e500f823d183e8a", 0x11, 0xfffffffffffffffb) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) 05:25:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) 05:25:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ppoll(&(0x7f0000000b80)=[{}, {0xffffffffffffffff, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:46 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:46 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 05:25:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) 05:25:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) r3 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229}) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r2, 0x0, 0xffff) fcntl$addseals(r2, 0x409, 0x8) fremovexattr(r2, &(0x7f0000000080)=@known='system.posix_acl_default\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syslog(0x2, &(0x7f00000002c0)=""/187, 0xbb) dup3(r1, r2, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000240)=0x1, &(0x7f0000000280)=0x2) prctl$PR_GET_FP_MODE(0x2e) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x400000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 05:25:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) [ 448.232196] netlink: 11 bytes leftover after parsing attributes in process `syz-executor0'. 05:25:47 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r0}, {r0, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000061124000000000009500000000000000"], 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 05:25:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:48 executing program 2: epoll_create1(0x0) epoll_create1(0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0xfe, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x800) add_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000380)="f8118686d44a9486d94e500f823d183e8a25bd5c5f9ba626d4967ff88890c3d929", 0x21, 0xfffffffffffffffb) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) 05:25:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:48 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r0}, {r0, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:48 executing program 0: epoll_create1(0x0) epoll_create1(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r0, 0x9) accept4$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x800) add_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000380)="f8118686d44a9486d94e500f823d183e8a25bd5c5f9ba626d4967ff88890c3d929", 0x21, 0xfffffffffffffffb) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:25:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote={0xac, 0x44}}], 0x10) 05:25:48 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r0}, {r0, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:49 executing program 5: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0xfffffffffff6, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8e23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000280)={0x0, 0x96a, 0x1, &(0x7f0000000240)=0x3ff}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x2531c5fcdec7d51d) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x84) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r5}) eventfd2(0x0, 0x0) 05:25:49 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r0}, {r0, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:49 executing program 2: epoll_create1(0x0) epoll_create1(0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0xfe, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x800) add_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000380)="f8118686d44a9486d94e500f823d183e8a25bd5c5f9ba626d4967ff88890c3d929", 0x21, 0xfffffffffffffffb) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) 05:25:49 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r0}, {r0, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:49 executing program 0: 05:25:50 executing program 0: 05:25:50 executing program 0: 05:25:50 executing program 0: 05:25:50 executing program 0: 05:25:50 executing program 5: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0xfffffffffff6, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8e23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000280)={0x0, 0x96a, 0x1, &(0x7f0000000240)=0x3ff}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x2531c5fcdec7d51d) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x84) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r5}) eventfd2(0x0, 0x0) 05:25:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:50 executing program 1: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r0}, {r0, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:51 executing program 2: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0xfffffffffff6, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8e23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000280)={0x0, 0x96a, 0x1, &(0x7f0000000240)=0x3ff}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x2531c5fcdec7d51d) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x84) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r5}) eventfd2(0x0, 0x0) 05:25:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x0, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:51 executing program 0: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0xfffffffffff6, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8e23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000280)={0x0, 0x96a, 0x1, &(0x7f0000000240)=0x3ff}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x2531c5fcdec7d51d) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x84) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r5}) eventfd2(0x0, 0x0) 05:25:51 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r0}, {r0, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:52 executing program 5: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0xfffffffffff6, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8e23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000280)={0x0, 0x96a, 0x1, &(0x7f0000000240)=0x3ff}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x2531c5fcdec7d51d) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="30000000310001000000000076690000000000001c00010018001a00000010000100636f6e6e6d61726b0000000000001df0faa62283b863e1f9809bf00573ef4461f0d95b2d00f5b29c826010ab15a5af4d653fb6937b2fe108fe585829cbff13c1f06ee434d06b36e9b8acd8627278354ad946b815637d08bae574626b18b63805046cf735c1048dc6dbdaafadf3b076b6f301aac97b8354289979f24e26ff0e6534323a05f3c5b36728c76be22b234eb33465602c6e6d5b537bcf38e1f3d2143699872418b713e1c65f5f18bbd8cd22f1c002f6a3279d8d68cbf9f9d2fd5eb8f57a4c618b1ed5ac9a8dcc69e893f232321e67ab7ea0b2247b4bc42dfd7fc9416f5da30a9143ac99b5b6b0dbe084a057384535c1d0e95fe8728bd553e9f2b414e8eace4c986fc1281823ff83f2c6e2771db1093614a471f6762b00d691831bcf55b903c5eabd0b4bdeb7f7e22aeffb6e647875f6485ec8ae5d7250fd1fb6514dde61f390564f594568e21c08a413709788b824b31a85a00de80e7361c656f38733e26d4858f8e211f5241112884f4f34b3eaaa895211db1d8edabc882c1470a691550f723a5d557aa54acee10e"], 0x1}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x84) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r5}) eventfd2(0x0, 0x0) 05:25:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:53 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r0}, {r0, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 05:25:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:53 executing program 2: 05:25:53 executing program 0: 05:25:53 executing program 5: 05:25:53 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r0}, {r0, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:54 executing program 2: 05:25:54 executing program 0: 05:25:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:54 executing program 5: 05:25:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:54 executing program 2: 05:25:54 executing program 0: 05:25:54 executing program 5: 05:25:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:55 executing program 0: 05:25:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x0, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:55 executing program 2: 05:25:55 executing program 5: 05:25:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:55 executing program 0: 05:25:55 executing program 2: 05:25:55 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:56 executing program 0: 05:25:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x10, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:56 executing program 5: 05:25:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:56 executing program 0: 05:25:56 executing program 2: 05:25:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x10, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:56 executing program 5: 05:25:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:57 executing program 0: 05:25:57 executing program 2: 05:25:57 executing program 5: 05:25:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x10, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:57 executing program 0: 05:25:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:57 executing program 2: 05:25:57 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 05:25:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:57 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x41, 0x0) dup3(r0, r1, 0x0) 05:25:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x21000004, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040), 0x0, 0x20000004, 0x0, 0x0) close(r0) 05:25:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0xf}], 0x10}}], 0x1, 0x0) 05:25:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:58 executing program 5: clock_adjtime(0x0, &(0x7f0000000100)={0x1f, 0x0, 0x0, 0x0, 0x0, 0x8001}) 05:25:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r2, &(0x7f0000001240)=""/4096, 0xd93d19d76d5eecd7, 0x0, 0x0, 0xfffffffffffffe13) 05:25:59 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000001c0)) 05:25:59 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) r0 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='system.posix_acl_default\x00') 05:25:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:25:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000a0001000000"], 0x1}}, 0x0) 05:25:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:25:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r3, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, 0x0, 0x0) 05:25:59 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:25:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x3a5, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 05:26:00 executing program 2: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000100)=""/4, 0x4) 05:26:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:26:00 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300), &(0x7f00000002c0)=0x10) 05:26:00 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) 05:26:00 executing program 2: epoll_create1(0x0) epoll_create1(0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_pts(r0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0xfe, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$getown(r1, 0x9) chdir(&(0x7f0000000440)='./file0\x00') sched_getaffinity(r4, 0x8, &(0x7f00000003c0)) read(0xffffffffffffffff, 0x0, 0xffffffffffffff73) accept4$packet(r3, 0x0, &(0x7f00000000c0), 0x0) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) 05:26:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x306300, &(0x7f0000000000)={@local, @empty=[0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30004c, 0xffffff84, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 05:26:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:26:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f00000002c0)) 05:26:01 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r1, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) socket$rds(0x15, 0x5, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x15, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000080)={0x5}, 0x4) close(r0) 05:26:01 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chdir(0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x101eb, 0x1) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:26:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:26:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f00000002c0)) 05:26:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f00000002c0)) 05:26:02 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2203, 0x0) 05:26:02 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x0) 05:26:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:26:02 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chdir(0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x101eb, 0x1) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:26:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), 0x0) 05:26:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002700)='syscall\x00') socket$packet(0x11, 0x3, 0x300) io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000002480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 05:26:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x227a, 0x0) 05:26:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:26:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:03 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chdir(0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x101eb, 0x1) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:26:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), 0x0) 05:26:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@broadcast, @broadcast]}, 0x18) 05:26:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000280)='net/xfrm_stat\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0xffffffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000ac0)='team\x00') accept4$packet(r1, &(0x7f0000000b80), &(0x7f0000000bc0)=0x14, 0x80000) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@ipv6_getmulticast={0x14, 0x3a, 0x200, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) r4 = accept4(r2, 0x0, &(0x7f0000000080), 0x0) shutdown(r4, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') 05:26:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:04 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chdir(0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x101eb, 0x1) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:26:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), 0x0) 05:26:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000280)='net/xfrm_stat\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0xffffffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000ac0)='team\x00') accept4$packet(r1, &(0x7f0000000b80), &(0x7f0000000bc0)=0x14, 0x80000) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@ipv6_getmulticast={0x14, 0x3a, 0x200, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) r4 = accept4(r2, 0x0, &(0x7f0000000080), 0x0) shutdown(r4, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') 05:26:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0x0, 0x0) 05:26:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:04 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chdir(0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x101eb, 0x1) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7b, &(0x7f0000000040)={r2}, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) sendmmsg(r3, &(0x7f0000006040)=[{{&(0x7f0000001740)=@l2={0x1f, 0x200}, 0x80, &(0x7f0000002c40), 0x0, &(0x7f0000002d00)=[{0x10, 0x84, 0x6}], 0x10}}], 0x1, 0x0) 05:26:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) 05:26:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x1, [@broadcast]}, 0x14) 05:26:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:05 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chdir(0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x101eb, 0x1) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x1, [@broadcast]}, 0x14) 05:26:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000900)=ANY=[@ANYBLOB="6e08000000001adb76a68c7ce800000000000000000000000000b10000005ab01059adb7cce86a0101000b0ccbd9c19e7999e0bc8cca6ce0b3268bc62b383f17380ddded24c3a5f06f14a1f942bd8690bd3559b7a5ee878c629e4754711e7b2393416a8cde4ea67912fb7f7bdb3d927043210146482e15cc81f4954e3dc7823e47f7d87e613d4c0f887c498d437fae2a9418e8001605f98a084da557a25ed81739a3787763ef2381d9037e1b502874c6a1f92dbaf63ceef9a7fa0c5064c5a37b3cf88d779b1ebfd7d2551d05992761104ec09e2473f3f17f0000000000000000000000000000000000000000000000000000000000000000"], 0x0) 05:26:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:05 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chdir(0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x101eb, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x1, [@broadcast]}, 0x14) 05:26:06 executing program 5: ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='system.posix_acl_default\x00') 05:26:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:26:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(0x0, 0x0, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:06 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chdir(0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x1, [@broadcast]}, 0x14) 05:26:06 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a00)={0x24, 0x2a, 0x109, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@typed={0x4, 0x0, @binary}, @typed={0x8, 0x0, @uid}]}]}, 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:26:06 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:07 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chdir(0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x1, [@broadcast]}, 0x14) 05:26:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) r1 = accept$alg(r0, 0x0, 0x0) read(r1, &(0x7f0000000280)=""/93, 0xce1dde7a) 05:26:07 executing program 3: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x2000000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000000380)=@generic, 0x80, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000240)) close(0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f00000008c0)="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") socketpair(0x1, 0x0, 0x1, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x2008200) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d83ff8)=0xfffffffffffffffc, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x9) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) 05:26:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) [ 468.401835] IPVS: ftp: loaded support on port[0] = 21 05:26:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}], 0x1, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:07 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chdir(0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0x482) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x1, [@broadcast]}, 0x14) 05:26:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:07 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)=0x100) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) [ 469.043374] IPVS: ftp: loaded support on port[0] = 21 05:26:08 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chdir(0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x1d1) 05:26:08 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:08 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:08 executing program 3: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x2000000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{&(0x7f0000000380)=@generic, 0x80, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000001ac0)) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000240)) close(0xffffffffffffffff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f00000008c0)="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") socketpair(0x1, 0x0, 0x1, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x2008200) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d83ff8)=0xfffffffffffffffc, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x9) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) 05:26:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x2286, 0x0) 05:26:09 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x47) 05:26:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {0xffffffffffffffff, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) [ 470.147542] IPVS: ftp: loaded support on port[0] = 21 05:26:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x2286, 0x0) 05:26:09 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:09 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)=0x100) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 05:26:09 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000100)=0x100) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000080)) 05:26:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x2286, 0x0) 05:26:10 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000200000084) listen(r0, 0x100000001) sendto$inet6(r0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 05:26:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:10 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:10 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000940)={'filter\x00', 0x1000, "e6c63b553da046d5ecdbe95a119e5e4c2458a3c08d0da5f607b7ea7a14aacf227a36bb5c172ed3d8dc6f0c5224bec9ff5052a3ff31a27d9420e5c89fedf2d801f560aa42ad61389e36da24f4efcbbfd1bf9fdb890fd3836bed9ceac4640ec4d9c1e5a47e209afbdbf1f50587ef5b17b97bd2b209dd03fed64b7435dd4768e6a30a2856203d18064b25d1ea54763107459c6b17923b060036870c58e538ac8a1ed2e4f119178d47d146f2bf50e53a00aea4dda10e1d01d96fa5b52514230dc1e3c76f3d11efd71dd457fa320810f48ff0ada400f6d63fd98333385617d834041d8182b11f1e46230003adecce787e4bd350a93b132ba474485791eadb626717f81401436d266d0650cc077ac3d920d28186ee0a5fed71176f99840f6b1d263277e1ac701700c3722d189b6af59cde4fd913dcc34bde74c4824fa845105a187166863c0369befd894760b0e6df86994bc590048a665fa369d297cf1446e0f48274f7c9ad4dbbe4d18c23cda92bb2ac9104c7521c35d37002621d8f7a540d382d55ee906d41ba59e843032cb29a3861499d4e92e7d7123dabcf059a1e24c20dde64e114fe53b730306c86f034dcc24d54321a816e582e043264fd9bf821684903d01bbf8bb1a0113d999da8138a29882f114f964a4473b922fcc15ad068e8fc9e05b0ca88fa549ede10b26c42839c9031fd0111c4040e5e948e9d1bdb0cc4c706b87f9b4688e06364329e75785ad3de5cd1dcd89b35628a19848ab1a50c653707bd15a9f96f75af5f92087da519d081c5d18f088f3d2169089c7a1b50a81ff52b27e47235d424195e0a1d53dd3413bce2639e458f1811a9da696f2c53ac03026e318ccc59c807a67956ae812a26e43f40a7cd9a893b5b61dad9430d48bdd581cf0c3a83ae3364a649dfd229e19f12d6377da892909fe437ee0829cccba08d11623ffef8d494384bdce2aa298f0df082de9e03bc9d0d263b9c1e0970b599eb86271517beff8ef229df235a0223e77c7f027fa2cec969b49ee7890ed2855bf2102b3a39a6b6875d790547cdacae479aef423a70c85dc40155d5661c0b517b3027ae03e1f32bdc92562fdb805d6cc047c475aa9621a96489bad209e7c3899c6794c1244119ea8b0d805e717fbdb9b500f428b46115a0d0af4e3293ca5f947e4dd59e47544128ae8445690c4967e9c9276bc87bd01f8661789861b69b072f3f9c2bb5f664e2b3b68617faa670eaf02dcdd584f420962b47391e1512dbbded484d16b721533eb289ffce8ef274ae02e49b245be2e8fecf8da729299887183a3bb7843dbebaabfb4f9c6e7f4fb90fab5139d8d6f343885f3438a21d74b1bf70700173f7d667b10a59f1f8c7bfebb29b68457c8aef6833f4d3fff58cfcb3d456301faad5f1100f0f83c29de2ebb5c06dbebd3cad7acc217dc9c509490ae2ebd071547954234f6e1b15f531c25b5751e814c88459c885504b59e0c4ba2c76787ed40a4b94916a22d24975c75470b2fb4db22497a611ba8c5e5d442f7c1fcb4f26a2b29efad97fea10f56e8e5fe5ff0de3310e7ed2a0591946360c18d307272573ae902d24471617a766c4ddcaff2b1462031df9fd91cf00181640a09b855816f65565d5929a9e1906a0f699b11e8f81d7bdc912e8472ae37cd4f2076a090ec55622dac74c40551ed2f3a6053446ec644c4ef799e7db0349c30cf976d7ee7c0cbcae54a70963c09d5066dab1f9ccf5dce655af411ac470f1ec66bbccd10bcc346f71ea1489c5721766587a48d45e269474680757277d83a0aef4bbb1a60bb78160facf207cac72a0b6b614a1ebf43472f9c0f3331757e0ec7c4250924fcccb0dead39af09a718784df3e82bfe8142e9a60fb540cca365f338b87e85d506243385740c34fd1dfb87114bbd74a7749cb7996c091f4d96aa2dcaf114b43f57cf151881358bd82b49384f5d88c3cf3546494e6ba7206d8ba68c07c312097e7b2c2b5b0ca98df1d3fabb98b25969e111a4212ccf64a8d89f4b03eeab6ef292c7c7e24ff2493685a3c885291001a5c13b470f88e7e8da2421c5fdb7f4a8b08bcd04e1ba4e879ad904cbeb7ff4a23f31d48d96c398a84d99c29f9ebe48985f0c4d48ae324336c66636d02237aec3449bf46b9cf180b9546f771c442a40e82a3e05c7761d02cec4515e2297ef04b623a005f1b63d39ad2a614c034d2d4ee5931159db3a5e2fa34ea097f09ea466e3a18513b7f67762f5025df02a57b57de330fbc9be984cb80a529fddb466eb64d24cb480622b0f7147d71c99d01353ad9c420555a359ceaea39e51728d9bdf1a4420d9e4ccdd9655197b2860705dfded59d47686acce369f006079742dc3b0af1f8750799ae1067d4613ef1d7cb0a17d05512bedc6968b47e95446709dfc03358444f0f2c8a61550ea36509b355ce889e19ed633bdae4a61fabb1ea5934074144285607e7e4b11fc1e2773f604cd6cd3feabf78755fcfc29f5f17733a43008cdb22360e545561a0ee4554ad8d507ef76df39f53cd0b10f1f3d2e1864c9096354b14b6eacdc0c3afc8c6d421192bec8be9c23a297c6bd8112742dc09d45e8538afa052fe0b7999fa913c4eaf7a70f650013a0c231e6fefd86144d9eb521a0cd3d226086ee3305eedd2d7cda7817bf56272ffcad7008783abc634fa1d3c3db7ec4e7baf1489cc2e5dde1e503df71556ff423792da6a5ab7ad004132230d8ce41d6195855c97052ddfbdfdd03df67567c2f34e49d74bd105512b23331da949e0c5ef1acd5c8a56002845726faf09e58fd17e9c3acb007e1375aecb251a9d374ba615da0d41c8cfc09f1926836b531ab03962db0f09ca9c947bb7a1ffb6eb1ad8fc64defbd9bb882bc60d2de90c24792db67c044fb38c79558634579f9136e0e27f12c90753c4c69a8e7e9615fee6280fe1c153d08738e964ac29755721dfd02b37aedddf8202e9a5629600de0603c0420ebd9f652689ee9dcc67f89fbcb29debe2844bf953dced88fa6ea73b4baf94be1a56750764e544008bda17edafd0ff6b40c5acff29f2635a1d7d6d48ba510e12a64680914dc82fae2891c927cf47e25cc43a5a88cd59d2d0e7fd262134c989e4c251705221461cd0ad85e7fbab84652cb5e6be9750fafcc819ce9cedd01fdf84b98a0f6f27912640eb612b8a9889c6d734148c3a8798dae4640d61522d1f7c1521435d43780eac39b1a520bdc6488f25a231d7e3a8b7da0468ddf592d782f531a851769dd743233caa5c5194f2ece4ad86fbcb147c3deecf6329996052e704688099ff2d422da86cba3930806f33ee6a5309175bb86bea08268ea1b4b76eb59d6b216e5655e1d2ab44c2ad74194a044d1e31f4adb97ceb8f8c12bba62d0c319558d5249ec75eecdf7bcd502e88db46ca0a2f0d5fd425a8f4c851af3806dbbd8a5502ffd57c95cb75825f59771d18d647c146987f9cc6622a4065df78a2403d335dfe477da73c48aa312bd711734ed55cb6e95ade3551a40aa285538f7c2779c89eb4b19598d77da78f4ec8b9290ed6cbd2353a24f9f4bf841f09b26982aedfc6196ba666a5e15087e4a63f8560ba039a77b6c9badb7d3c8bf7ae765eb43baf5118f17baf2e7abc2b2f8c10133b2163ba20c31fd3272d444c821ccb019ed87bb62c22369614fa50637d2f4fb4fe8a32ab7e5ba641f612ee4885e0bd9cd48ae427cd2f192025550065bfc78e589fd146b101491c4811dd0d98b971abb9989378bac92281a73a32d271c3e3b24ddc0defb0a722dc77628df97b5e11e34f14b1eb288b5e009498bd8a551d3da8d017d606f43932e282d8653a2e0b833e607add5be50461abbf088b642e9138059b2a402b1fb8a8f89a5a95c44319d96722c1080df0b32bf0bfc479512fe4ba72025f7b93b98e4ab4da88fc329b24fd97830b38207c1153c687ec28a3e815e83182b0640aa40174f473bf77b138850bc8734ee99ec6ece708ea00f74dea11dfa922e21a676538d689cba92a42d6facc79e0321aa51c45303347644e6e2faeada7638a65b0afcbb85dbd2fefdfb570de827dd37aa053efdc9f1e50a34b9feda59e83e463af8659a513c1d8005a6942b45966da9403ef0378e6f48b341ab7f40a069ea57d40feb69436fde42901369b5d430434e0767049a7501fa50afab3b58e925282021b3f32a3b9b80082c5b0e4bef25f3ecd747215a7883764aa117ff0b8f758aa7e2a7917f90e653cf31af0414cde32a85bd683f5dc47bff946743f106907f0fe08d2171fc08bc4e46c6e1a8194f278de1c06e8bc8d20306f5471b4fa7e74b49be17fe2c3aad2624d4e53e44df560d4c2ed9767a248f19bb00822e3635c1d3cc2234654af46c63e3ca501ef6f646e25495be3061ae96c21a327d2d224c385a3ef08e677527f542c3b24d28d39601629116a2bca1a711f029e8077c45cb064e237d715170ab8967a9b8c2f424e640352bf94b5c878d454413b942c89f552c795873d4f23b2234b0e22d0809cd4bf0ca47620336c21ec2b4bf8358d7f66eb11428f678bf5cbf0e9473194537f94722b67dd6629e86e4bc4de0e00e8857872169131857f76bc32ef99157142caf19c7190eb2239f39c98a049980e65ded4f39abb40970c7da6d254a94cf2c2d350f3b81ca1e9315d75205424826ec28b582a640a4fe5113f1b9e10f896aa827c3839deee91f6c784436e69daeeb27de41d52908b14ee0d4f109be24b31744b3bbccb7ede44d014f980a0058ab88dd5e6aae267cea1dd157151cec4f51dd6c3f6cfbc4690db1085f8ca18064155df0ce7766be3c68e1b0e2d3e0fe5de7a50b8fccf2424b2ccd59e01ff13a39672e9764021f786e66d27f9ed9f01a0fe6c7e6b26556f33faaf2c5a9454e66ab05c91002e4a7b23970927d0ff257ea95b3bd7eafd5ee869e5bc30bb7bd16b0e39ea7d34402532f60fca8ced828d810d9cde686a2a39d1d9f126347483efa3267bce2f2837d5f73b170d2b20f088d39585739a45003b18f8ce9bb6075525f6f1f9b447a67761e3463b1ebd2863002fd955a7481fa64a4a89a3d8c45726e7a3d674a3a82973352f91896dbc70de7d52d4a5ce08a3be31fc8539e6ea72022c575adb92a5b35ba5c4bc7de717e734ba0c65eaf726a8577a9c5a45eba7c6d1ff71ff34498f8abe754370e2725af248a29d7b5490a8c35adcd661e6d6122a4e48c551df3c74d9e5a4901dd041502d14d70b2344263e5190eadb12230296a4ad13a912a5d42e1e398f60a4350135f1eb70448148dbb29b47aec2cba0bdd248c53367e6aac51abf82a42985b5a480556657e2c348300bf25f7d0166602f8e5727a63bb1484c4fcbfcf7e19bb237419842ddb41e8dbb0019abec4d5a873627abd3450e3e238e07c73ae98d4a23a248a597aec40de7558fcd971961dcbb28583a1358d73debe5e6721a10a7c07caba7b00c761e9c6cb433e677b1cbb7c5d1f26818d48001a7ce5478044f5ee05e6618745d540f30e758b9b20081dfa7aa2bfce7e16f0f6a96decc0cc2f7543202d939de36b70c7769060d8de0ac6d615394c175944c587bdb0932d7f0e8d7cba5b6ea0cabee4e4f096d115a83c70b5ebead56c17ee29c01411ae935204c306bed33888f6fc51aea6884e11694a57227325010622ffa5623fb9894ae6a6cd27597765bd447d8d7fd58933c5ae1792b0ff2dd9e6ef467f8e030c79b3147cfb1fb168c8a0aac0d10eb0dda4c7d15771a79a5d90840bdc0860f5965a6fe7894553317b8f1a27c3f544828a0c248ec6de09d15b09000000000000000000000000000000000"}, 0x0) 05:26:10 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40605346, &(0x7f0000000080)={0x0, 0x0, 'client0\x00', 0x0, "62279869fd3de01f", "48d755512dcb6c84378c5d6ebff4caa2ee2903faa147f032504cf3c24b77ffc0"}) 05:26:11 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:11 executing program 5: sched_setscheduler(0x0, 0x4000000001, &(0x7f0000000100)=0x8000000000005) r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:26:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:11 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r1, 0x80045519, 0x930000000000) ppoll(&(0x7f0000000280)=[{r0}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000380), 0x8) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:11 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1, 0x102}], 0x1, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000003c0)={{0x3, 0x802, 0x9, 0x5}, 0x3, 0x0, 0x0, r0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x2]}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0xffffffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) fcntl$getown(r2, 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000ac0)='team\x00') getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000b00)={@local}, &(0x7f0000000b40)=0x14) accept4$packet(r1, &(0x7f0000000b80), &(0x7f0000000bc0)=0x14, 0x80000) sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@ipv6_getmulticast={0x14, 0x3a, 0x200, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000d40)={{{@in=@broadcast, @in=@dev}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000e40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002380)={{{@in6=@dev, @in=@local}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000002480)=0xe8) r4 = accept4(r2, 0x0, &(0x7f0000000080), 0x0) shutdown(r4, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') 05:26:11 executing program 2: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:12 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r0, 0x80045519, 0x930000000000) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1, 0x102}], 0x1, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:12 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:12 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) 05:26:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:13 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:13 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1, 0x102}], 0x1, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) [ 475.317842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 475.330672] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:14 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0xfffffde0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) 05:26:14 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:14 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_submit(0x0, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) 05:26:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:14 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:14 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) [ 475.902850] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:15 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{}, {r1, 0x102}], 0x2, &(0x7f0000000bc0)={0x77359400}, &(0x7f0000000c00)={0x2}, 0x8) [ 476.484344] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:15 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:15 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0605345, &(0x7f0000000080)={0x0, 0x0, 'client0\x00', 0x0, "62279869fd3de01f", "48d755512dcb6c84378c5d6ebff4caa2ee2903faa147f032504cf3c24b77ffc0"}) 05:26:15 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:15 executing program 0: syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, 0x0, &(0x7f0000000c00)={0x2}, 0x8) [ 477.108016] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:16 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:16 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:16 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000016c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/200, 0xc8}], 0x1) gettid() timer_create(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:26:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:16 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000b80)=[{r1}, {r1, 0x102}], 0x2, 0x0, 0x0, 0x0) [ 477.873077] ip6tnl0: mtu less than device minimum [ 477.893483] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:17 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r0, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x2e}]) 05:26:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x4]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) 05:26:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:17 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:17 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x4000000000000201, 0x8000001100079) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 478.587491] ip6tnl0: mtu less than device minimum [ 478.650908] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:17 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:18 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000240)=0x2) 05:26:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='proc\x00', 0x0, 0x0) 05:26:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) [ 479.452786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:18 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000001100079) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) [ 480.155269] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79, 0x0, [0x4]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:19 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:19 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) [ 481.172148] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:20 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x27) 05:26:20 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(0x0, 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:20 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:20 executing program 4: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 482.075321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x2286, 0x0) 05:26:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0xae9a, 0x0) dup2(r2, r3) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 05:26:21 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 05:26:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) [ 482.549787] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:21 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:21 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x2286, 0x0) 05:26:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:22 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:22 executing program 1: time(&(0x7f0000005580)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000005480), 0xffffffffffffffff) r1 = add_key(&(0x7f00000053c0)='asymmetric\x00', &(0x7f0000005400)={'syz', 0x0}, &(0x7f0000005440)="f84e0cad4f825044c5b3ce49e3b957cc3997c30212fea77bbce9f3d7851d4d53fc4b6e9f1d822a65d07444d2bcf953b6827a4d0cda715fb3a32c410404bc5d", 0x3f, 0xffffffffffffffff) keyctl$clear(0x7, r1) r2 = open(&(0x7f0000005680)='./file0\x00', 0x800, 0x40) exit(0x7fffffffbffffffd) recvmmsg(r2, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/226, 0xe2}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/173, 0xad}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/101, 0x65}], 0x6, &(0x7f0000000640)=""/231, 0xe7, 0xfc}, 0x1}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000740)=""/221, 0xdd}, {&(0x7f0000000840)=""/220, 0xdc}, {&(0x7f0000000940)=""/252, 0xfc}, {&(0x7f0000000a40)=""/173, 0xad}, {&(0x7f0000000c40)=""/223, 0xdf}, {&(0x7f0000000b00)=""/125, 0x7d}, {&(0x7f0000000d40)=""/219, 0xdb}], 0x7, &(0x7f0000000ec0)=""/157, 0x9d, 0x6}, 0x1}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001000)=""/139, 0x8b}, {&(0x7f0000001100)=""/181, 0xb5}, {&(0x7f0000000b80)=""/32, 0x20}], 0x3, &(0x7f0000001200)=""/32, 0x20, 0x80000000}, 0x2}, {{&(0x7f0000001240)=@ipx, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/71, 0x47}, {&(0x7f0000001340)=""/226, 0xe2}], 0x2, &(0x7f0000001480)=""/148, 0x94, 0x3}, 0x4}, {{&(0x7f0000001540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000015c0)=""/212, 0xd4}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x20}, 0x946}, {{0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000003700)=""/173, 0xad}], 0x1, 0x0, 0x0, 0x4}, 0x8}, {{&(0x7f0000003800)=@ipx, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)=""/42, 0x2a}, {&(0x7f00000038c0)=""/174, 0xae}], 0x2, &(0x7f00000039c0)=""/3, 0x3, 0x8}, 0x6}, {{&(0x7f0000003a00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000003a80)=""/74, 0x4a}, {&(0x7f0000003b00)=""/103, 0x67}, {&(0x7f0000003b80)=""/245, 0xf5}], 0x3, &(0x7f0000003cc0)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000004cc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/12, 0xc}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/72, 0x48}], 0x3, &(0x7f0000004e80)=""/38, 0x26}}], 0x9, 0x2, &(0x7f0000005100)={0x0, 0x989680}) syz_genetlink_get_family_id$ipvs(&(0x7f0000005180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f0000005280)={&(0x7f0000005140)={0x10, 0x0, 0x0, 0x44000000}, 0xc, &(0x7f0000005240)={&(0x7f0000006140)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000841) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) r5 = accept4$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) fchmod(r5, 0x180) setsockopt$inet_tcp_buf(r2, 0x6, 0xe, &(0x7f0000005380)="d09406254b8a0b8a1b46eb0c0a479781095aa5f3d9ca5c6b00f4a746ef08f95181cb801a9c9c532f0f8044159276802e81b45631f79e", 0x36) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f00000052c0), &(0x7f0000005300)=0x40) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @local}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000005200)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00'}) getpeername(r4, &(0x7f0000005500)=@xdp, &(0x7f0000005340)=0x80) accept$packet(r4, &(0x7f00000055c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005600)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f0000005640)={@ipv4={[], [], @multicast2}}, &(0x7f0000005840)=0x14) r6 = accept$packet(r3, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000058c0)=0x14) getpeername$packet(r2, &(0x7f0000005900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005980)={{{@in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000005a80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000005c40)={'team0\x00'}) accept$packet(r6, &(0x7f0000005c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000005cc0)=0xffffff7c) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000006080)={&(0x7f00000051c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000006040)={&(0x7f00000060c0)=ANY=[@ANYBLOB="08000700000000004000010024fa02c389625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400880600000800070000000000"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x2fb, &(0x7f0000000d80)}}], 0x4000000000001b4, 0x40400d4) ioctl$TIOCEXCL(r2, 0x540c) 05:26:22 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x2286, 0x0) 05:26:22 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) 05:26:22 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, 0x0, 0x0) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) [ 483.892258] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:26:23 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:23 executing program 2: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x2286, 0x0) 05:26:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="9703ce", 0x3}], 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:26:23 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, 0x0, 0x0) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:23 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:23 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000240)={0xb}, 0xb) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) [ 484.776198] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 05:26:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) 05:26:24 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:24 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, 0x0, 0x0) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:24 executing program 2: clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3ff, &(0x7f0000000140)=0x0) io_destroy(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') exit(0x0) sendfile(r1, r2, 0x0, 0x1) rename(0x0, 0x0) 05:26:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 05:26:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) [ 485.679534] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:24 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797a31a24b6c8c40990ab76bb517d33dff7f4ddf70e7a464ee1614fe5db29f699b45e3a5cf5afd06008b2c4569afb6a84587904212345e3ec1015661322a1c790254dd341051bd85daec84cb7b092de9d5c45e153f53dab1fdbfbeb43e2d1ccf71207e06da4121d9e360565c94bc912c78e26fc386a9ce3339b1ab9512788235275d6ea59ee0ecd288c02c838165f52deab9137126de"], 0x97) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x820000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f00000003c0)='ramfs\x00', 0x0, &(0x7f0000000440)='/dev/vhost-net\x00') sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000400)={0x0, 0x10000, 0xe47}) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000580)='./file0\x00', &(0x7f0000000680)='security.SMACK64IPOUT\x00', &(0x7f0000000700)='ramfs\x00', 0x6, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000ac0)) getitimer(0x0, &(0x7f0000000300)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)) getpid() bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x480000}, 0xc) 05:26:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:25 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8010000200000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x100000001) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000180), 0x8) 05:26:25 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 486.247797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:26 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:26 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) [ 487.020019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x0) getpid() 05:26:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:26 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) 05:26:26 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 05:26:26 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) [ 487.764712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:27 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00'}, 0x0) 05:26:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:27 executing program 4: unshare(0x40000000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x47) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) open$dir(&(0x7f0000000040)='./file0\x00', 0x210000, 0x129) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") close(r3) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000680)=r2) write$cgroup_int(r2, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000008c0)="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") socketpair(0x8001, 0x0, 0x1, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2008200) open(&(0x7f0000000140)='./file0/file0\x00', 0x2008, 0x4000020000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syslog(0x9, 0x0, 0x0) 05:26:27 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) [ 488.213408] IPVS: ftp: loaded support on port[0] = 21 05:26:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)='9', 0x1}], 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') recvmsg$kcm(r0, &(0x7f0000002340)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f000000ec40)={&(0x7f0000000380), 0xc, 0x0}, 0x4) 05:26:27 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x0, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) [ 488.607364] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:27 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) [ 488.909380] device lo entered promiscuous mode 05:26:28 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, 0x0) io_submit(0x0, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:28 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) [ 489.246147] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:28 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)) io_submit(0x0, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) [ 489.645899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 489.972192] IPVS: ftp: loaded support on port[0] = 21 [ 490.443988] Y­4`Ò˜: renamed from lo [ 490.611404] Y­4`Ò˜: renamed from lo 05:26:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:29 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) 05:26:29 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x0, 0x0) 05:26:29 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x27) 05:26:29 executing program 4: unshare(0x40000000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x548, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x47) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) open$dir(&(0x7f0000000040)='./file0\x00', 0x210000, 0x129) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6cf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") close(r3) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000680)=r2) write$cgroup_int(r2, &(0x7f0000000280)=0x6, 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8923, &(0x7f00000008c0)="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") socketpair(0x8001, 0x0, 0x1, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2008200) open(&(0x7f0000000140)='./file0/file0\x00', 0x2008, 0x4000020000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syslog(0x9, 0x0, 0x0) 05:26:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 490.836020] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 490.905361] IPVS: ftp: loaded support on port[0] = 21 05:26:30 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:30 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 05:26:30 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x0, 0x0) 05:26:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:30 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x13) ptrace$cont(0x1f, r0, 0x0, 0x7) 05:26:30 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 491.471492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 491.565465] ptrace attach of "/root/syz-executor1"[10099] was attempted by "/root/syz-executor1"[10100] 05:26:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:30 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x0, 0x0) 05:26:30 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 05:26:31 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 491.959469] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:31 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x0, &(0x7f0000356ff0)) 05:26:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0x4b564d01, 0x7fff]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:31 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 492.492430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:31 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 05:26:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)) sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) [ 493.161181] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0x4b564d01, 0x7fff]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:33 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x0, &(0x7f0000356ff0)) 05:26:33 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0x4b564d01, 0x7fff]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:33 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x40, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 05:26:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c00024031") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) [ 494.664244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:33 executing program 2: ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c00024031") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0x4b564d01, 0x7fff]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:34 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x0, &(0x7f0000356ff0)) [ 495.211299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") syz_emit_ethernet(0x3e, &(0x7f0000000600)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a91f92", 0x8, 0x0, 0x0, @local, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 05:26:34 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c00024031") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:34 executing program 0: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0xfffffffffff6, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8e23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000280)={0x0, 0x96a, 0x1, &(0x7f0000000240)=0x3ff}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x2531c5fcdec7d51d) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x84) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r5}) eventfd2(0x0, 0x0) 05:26:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0x4b564d01, 0x7fff]}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:26:35 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[0x0]) 05:26:35 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="fe8000000000000000000000000000aa000000006c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000110000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000"], 0x1}, 0x8}, 0x0) [ 495.972546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:35 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40605346, &(0x7f0000000080)={0x0, 0x0, 'client0\x00', 0x0, "62279869fd3de01f", "48d755512dcb6c84378c5d6ebff4caa2ee2903faa147f032504cf3c24b77ffc0"}) 05:26:35 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040), 0x2e}]) 05:26:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c00024031629571") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000840)=0xd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, 0x0) r2 = memfd_create(0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) perf_event_open(0x0, r3, 0x10, 0xffffffffffffffff, 0x2) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) [ 496.944827] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:36 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffda6, &(0x7f0000000240)=0x9) 05:26:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c00024031629571") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:36 executing program 0: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0xfffffffffff6, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8e23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000280)={0x0, 0x96a, 0x1, &(0x7f0000000240)=0x3ff}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x2531c5fcdec7d51d) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x84) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r5}) eventfd2(0x0, 0x0) 05:26:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 497.601856] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c00024031629571") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:37 executing program 1: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0xfffffffffff6, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8e23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000280)={0x0, 0x96a, 0x1, &(0x7f0000000240)=0x3ff}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x2531c5fcdec7d51d) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x84) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r5}) eventfd2(0x0, 0x0) 05:26:37 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x3af, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x2e}]) 05:26:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 498.274819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c0002403162957170") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b409000000000000000000ffffe0000002ff0200000000000001830090780009040060b680faff8d000000010000000000000000ffffffffffff00000000000000000000ffffac14ffbb00000000000000000000000000"], 0x0) 05:26:37 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) 05:26:38 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 05:26:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 499.017038] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000001780)=@getsadinfo={0x14, 0x23, 0xc01}, 0x14}}, 0x8000) 05:26:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000ac0)='team\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000b80), &(0x7f0000000bc0)=0x14, 0x80000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=@ipv6_getmulticast={0x14, 0x3a, 0x200, 0x70bd28, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002380)={{{@in6=@dev, @in=@local}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000002480)=0xe8) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000cc0)='IPVS\x00') 05:26:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c0002403162957170") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) sendto$inet(r0, &(0x7f0000000100), 0xfffffffffffffdf4, 0x0, 0x0, 0x0) [ 499.854532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:39 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 05:26:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xffffff11, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x1be}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @val, @mpls}, 0xa) 05:26:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x1d1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x80000) 05:26:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c0002403162957170") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) [ 500.369287] device Y­4`Ò˜ left promiscuous mode [ 500.398256] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 500.405071] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:26:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 500.504073] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 05:26:39 executing program 5: socket$netlink(0x10, 0x3, 0x10) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:39 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) io_setup(0x89, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 500.770968] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:26:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="abbaf7babebbca0097e360c2646b180174b08a0a383b1d748011ab98b669", 0x1e, 0x8000, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001f40)=""/182, 0xb6}], 0x1, &(0x7f0000001a40)=""/120, 0x78, 0x800}, 0x60f0}, {{&(0x7f0000002000)=@l2, 0x80, &(0x7f0000003080)=[{&(0x7f0000002080)=""/4096, 0x1000}], 0x1, &(0x7f00000030c0)=""/95, 0x5f, 0x9}, 0xe7c}, {{&(0x7f0000003140)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000003240)=[{&(0x7f00000031c0)=""/93, 0x5d}], 0x1, &(0x7f0000003280)=""/62, 0x3e, 0x9}, 0x8000}, {{&(0x7f00000032c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f00000043c0)=[{&(0x7f0000003340)=""/72, 0x48}, {&(0x7f00000033c0)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x8001}, 0x9}, {{&(0x7f0000004400)=@hci, 0x80, &(0x7f00000056c0)=[{&(0x7f0000004480)=""/143, 0x8f}, {&(0x7f0000004540)=""/180, 0xb4}, {&(0x7f0000004600)=""/4096, 0x1000}, {&(0x7f0000005600)=""/22, 0x16}, {&(0x7f0000005640)=""/81, 0x51}], 0x5, 0x0, 0x0, 0x39}, 0xd38f}, {{&(0x7f0000005740)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000005d80)=[{&(0x7f00000057c0)=""/252, 0xfc}, {&(0x7f00000058c0)=""/68, 0x44}, {&(0x7f0000005940)=""/111, 0x6f}, {&(0x7f00000059c0)=""/182, 0xb6}, {&(0x7f0000005a80)=""/51, 0x33}, {&(0x7f0000005ac0)=""/202, 0xca}, {&(0x7f0000005bc0)=""/201, 0xc9}, {&(0x7f0000005cc0)=""/158, 0x9e}], 0x8, 0x0, 0x0, 0x5}}, {{&(0x7f0000005e00)=@hci, 0x80, &(0x7f0000008140)=[{&(0x7f0000005e80)=""/4, 0x4}, {&(0x7f0000005ec0)=""/28, 0x1c}, {&(0x7f0000005f00)=""/64, 0x40}, {&(0x7f0000005f40)=""/4096, 0x1000}, {&(0x7f0000006f40)=""/4096, 0x1000}, {&(0x7f0000007f40)=""/150, 0x96}, {&(0x7f0000008000)=""/187, 0xbb}, {&(0x7f00000080c0)=""/37, 0x25}, {&(0x7f0000008100)=""/32, 0x20}], 0x9, &(0x7f0000008200)=""/19, 0x13, 0x4}, 0x400}, {{0x0, 0x0, &(0x7f00000084c0)=[{&(0x7f0000008240)=""/198, 0xc6}, {&(0x7f0000008340)=""/115, 0x73}, {&(0x7f00000083c0)=""/157, 0x9d}, {&(0x7f0000008480)=""/9, 0x9}], 0x4, &(0x7f0000008500)=""/231, 0xe7, 0x400}, 0xea}], 0x8, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cba01d0000000000000000a298432cb933c040774ff4f854df5c01ad83cbd2873760a17d60e613", 0x27, 0x0, 0x0, 0x0) 05:26:40 executing program 1: 05:26:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, 0x0, 0x0) 05:26:40 executing program 3: 05:26:40 executing program 1: 05:26:42 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000000200001000000f0ffff00000000000300000000000000000000000012000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) msgget(0xffffffffffffffff, 0x0) 05:26:42 executing program 3: 05:26:42 executing program 4: 05:26:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fcntl$notify(r0, 0x402, 0x31) exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x18) 05:26:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 05:26:42 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000000200001000000f0ffff00000000000300000000000000000000000012000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) msgget(0xffffffffffffffff, 0x0) 05:26:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:42 executing program 3: 05:26:42 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000000200001000000f0ffff00000000000300000000000000000000000012000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) msgget(0xffffffffffffffff, 0x0) 05:26:42 executing program 4: 05:26:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 05:26:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:42 executing program 4: 05:26:43 executing program 3: 05:26:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 05:26:43 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000000200001000000f0ffff00000000000300000000000000000000000012000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) msgget(0xffffffffffffffff, 0x0) 05:26:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fcntl$notify(r0, 0x402, 0x31) exit(0x0) getdents64(r0, &(0x7f0000000340)=""/57, 0x18) 05:26:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:43 executing program 3: 05:26:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 05:26:43 executing program 4: 05:26:43 executing program 1: 05:26:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:43 executing program 3: 05:26:44 executing program 4: 05:26:44 executing program 1: 05:26:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x0, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:44 executing program 3: 05:26:44 executing program 0: 05:26:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:44 executing program 4: 05:26:44 executing program 1: 05:26:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x0, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:44 executing program 3: 05:26:45 executing program 0: 05:26:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x0, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:45 executing program 1: 05:26:45 executing program 0: 05:26:45 executing program 4: 05:26:45 executing program 3: 05:26:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:45 executing program 0: 05:26:45 executing program 1: 05:26:45 executing program 4: 05:26:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x0, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:46 executing program 3: 05:26:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d024031628571") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:46 executing program 4: 05:26:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x0, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:46 executing program 1: 05:26:46 executing program 0: 05:26:46 executing program 3: 05:26:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:46 executing program 1: 05:26:47 executing program 4: 05:26:47 executing program 0: 05:26:47 executing program 3: 05:26:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x0, 0x0, 0x0, {0x4}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:47 executing program 1: 05:26:47 executing program 3: 05:26:47 executing program 4: 05:26:47 executing program 0: 05:26:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d02403162857170") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:47 executing program 1: 05:26:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:48 executing program 3: 05:26:48 executing program 4: 05:26:48 executing program 0: 05:26:48 executing program 1: 05:26:48 executing program 3: 05:26:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x0, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:48 executing program 0: 05:26:48 executing program 4: 05:26:48 executing program 1: 05:26:49 executing program 3: 05:26:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 05:26:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 05:26:49 executing program 4: 05:26:49 executing program 0: 05:26:49 executing program 1: 05:26:49 executing program 3: 05:26:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x14, 0x28, 0x5, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 05:26:49 executing program 0: 05:26:49 executing program 1: 05:26:49 executing program 4: 05:26:49 executing program 3: 05:26:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, 0x0, 0x0) 05:26:50 executing program 0: 05:26:50 executing program 1: 05:26:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x14, 0x28, 0x5, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 05:26:50 executing program 4: 05:26:50 executing program 3: 05:26:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:26:50 executing program 0: 05:26:50 executing program 1: 05:26:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x14, 0x28, 0x5, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 05:26:50 executing program 3: 05:26:51 executing program 4: 05:26:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:26:51 executing program 0: 05:26:51 executing program 1: 05:26:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x0, @u64}]}, 0x20}}, 0x0) 05:26:51 executing program 3: 05:26:51 executing program 0: 05:26:51 executing program 4: 05:26:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 05:26:51 executing program 1: 05:26:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x0, @u64}]}, 0x20}}, 0x0) 05:26:52 executing program 0: 05:26:52 executing program 3: 05:26:52 executing program 0: 05:26:52 executing program 4: sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffd000/0x3000)=nil) getresgid(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001880)) getresgid(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000001a00)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x263}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = add_key(&(0x7f0000001400)='user\x00', &(0x7f0000001440)={'syz', 0x1}, &(0x7f0000001480)="616e14fec6db418640467307cf3f2639ea72c97295aa7939c10a4d9aee25dd3bf61bf9baaef70439f2ea063876102f3ab2e1ca55ca28bfb835ab3e7c702bbbbdbb575c213216c5d1034c0e2ee9b4362d75d83aa533b98027f251aa99e49f705408066a796f8c5a5609122494a3b8746a45947d4fd8014a405a7ff8915567dad1f32d72fa1e6d6767f3e362b509be7351a74505f1db3d33d2151ee3dde629481f9bd9d4591f4fb698371f3e5b801cb5519563b721d3d955f0cbd064edb3b7955e3759c3806382324e6e352f84e2", 0xcd, 0xfffffffffffffffe) request_key(&(0x7f0000001340)='id_resolver\x00', &(0x7f0000001380)={'syz'}, 0x0, r1) exit(0x9) 05:26:52 executing program 1: 05:26:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 05:26:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x8912, &(0x7f00000001c0)="0a4c000240316295717070") sendmsg$nl_generic(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x4}, [@typed={0xc, 0x0, @u64}]}, 0x20}}, 0x0) 05:26:52 executing program 3: 05:26:52 executing program 0: 05:26:52 executing program 1: 05:26:53 executing program 3: 05:26:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 05:26:53 executing program 5: 05:26:53 executing program 1: 05:26:53 executing program 0: 05:26:53 executing program 4: 05:26:53 executing program 3: 05:26:53 executing program 5: 05:26:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) 05:26:53 executing program 1: 05:26:53 executing program 0: 05:26:54 executing program 3: 05:26:54 executing program 4: 05:26:54 executing program 5: 05:26:54 executing program 1: 05:26:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{0x0}], 0x1}, 0x0) 05:26:54 executing program 4: 05:26:54 executing program 3: 05:26:54 executing program 0: 05:26:54 executing program 5: 05:26:54 executing program 1: 05:26:54 executing program 4: 05:26:55 executing program 0: 05:26:55 executing program 3: 05:26:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{0x0}], 0x1}, 0x0) 05:26:55 executing program 4: 05:26:55 executing program 5: 05:26:55 executing program 1: 05:26:55 executing program 0: 05:26:55 executing program 3: 05:26:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{0x0}], 0x1}, 0x0) 05:26:55 executing program 4: 05:26:56 executing program 5: 05:26:56 executing program 1: 05:26:56 executing program 0: 05:26:56 executing program 3: 05:26:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)}], 0x1}, 0x0) 05:26:56 executing program 4: 05:26:56 executing program 1: 05:26:56 executing program 0: 05:26:56 executing program 5: 05:26:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)}], 0x1}, 0x0) 05:26:56 executing program 3: 05:26:56 executing program 4: 05:26:57 executing program 1: 05:26:57 executing program 0: 05:26:57 executing program 5: 05:26:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)}], 0x1}, 0x0) 05:26:57 executing program 3: 05:26:57 executing program 4: 05:26:57 executing program 0: 05:26:57 executing program 3: epoll_create1(0x0) epoll_create1(0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vga_arbiter\x00', 0x28200, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x200) io_submit(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:26:57 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000640)={r0, 0xffffffffffffffff, 0xa}, 0x10) 05:26:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000000c0), 0x1000001d1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(r2, r1, 0xfffffffffffffffd, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x47141272) 05:26:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 05:26:57 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getflags(r1, 0x3) 05:26:58 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001200)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r1, 0x0, 0x20020102000007) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x100100, &(0x7f0000000100)=@abs, 0x6e) 05:26:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x200002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @dev}}, 0x5c) 05:26:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 05:26:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[{0x10}], 0x10, 0xc800}}], 0x1, 0x0) 05:26:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e2800", 0x26}], 0x1}, 0x0) 05:26:58 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300030000000000000000003800000000000000000000000000200001000000f0ffff00000000000300000000000000000000000012000003000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 05:26:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:26:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000e000)={r0, &(0x7f0000000000), 0x0}, 0x20) 05:26:59 executing program 0: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mmap(&(0x7f00002a9000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) 05:26:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000000000000000000000ffffe0000002ff0200000000000000000000078df84f780009040020b680faff8d00000000000000000000000005000008000000000000000000000000ffffac14ffbb00000000000000"], 0x0) 05:26:59 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x29b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) 05:26:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1", 0x39}], 0x1}, 0x0) 05:26:59 executing program 5: epoll_create1(0x0) epoll_create1(0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:26:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229}) fremovexattr(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syslog(0x2, &(0x7f00000002c0)=""/187, 0xbb) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x400000, 0x0) 05:26:59 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x306300, &(0x7f0000000000)={@local, @empty=[0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300009, 0xffffff87, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 05:27:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1", 0x39}], 0x1}, 0x0) 05:27:00 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x29b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) 05:27:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) pipe(&(0x7f0000000180)) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 05:27:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) listen(r0, 0x5) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmsg(r2, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000000)="9f", 0x1}], 0x1}, 0x0) 05:27:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x200000050, 0x0, &(0x7f0000000000)) 05:27:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) close(r1) 05:27:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1", 0x39}], 0x1}, 0x0) 05:27:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r1, 0x0) dup2(r0, r1) 05:27:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000280)=0x50) 05:27:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) 05:27:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(0x0, 0x2, 0x0) socket$inet(0x2, 0x0, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) tgkill(0x0, 0x0, 0x3a) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc018620c, &(0x7f00000000c0)={0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}) 05:27:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty=[0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300004, 0x2f, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 05:27:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000002300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x18}}, 0x0, 0x1a}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000002300)=ANY=[], &(0x7f0000000100)=""/4096, 0x230020, 0x1000, 0x1}, 0x20) 05:27:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f0000000080)="0a5c2d02403162c5717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400020000000000000000000000000000000001"], 0x1}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x6b7, 0x0) 05:27:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f00000001c0)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) pipe(&(0x7f0000000180)) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 05:27:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) [ 523.082337] binder: 10910 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 523.082367] binder: 10910:10919 ioctl c018620c 200000c0 returned -22 05:27:02 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r1, 0x2, 0x0) 05:27:02 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="9703", 0x2}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) 05:27:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e", 0x43}], 0x1}, 0x0) 05:27:02 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x1000000b, 0xffffffffffffffff, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) 05:27:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102101ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000002c0)="3666440f42f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), 0x14) 05:27:02 executing program 3: ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fremovexattr(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) syslog(0x2, &(0x7f00000002c0)=""/187, 0xbb) openat$vhci(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 05:27:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4", 0x48}], 0x1}, 0x0) 05:27:03 executing program 4: memfd_create(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8202, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000004b00)={@mcast2}) write(r2, &(0x7f0000000340), 0x10000014c) syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:27:03 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) syslog(0x2, &(0x7f0000000040)=""/29, 0x1d) syz_genetlink_get_family_id$ipvs(0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:27:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000002000200c63e467c582598b2bc09f6d8ffffff9e00", 0x23}], 0x1}, 0x0) 05:27:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8001, 0x27}) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 05:27:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4", 0x48}], 0x1}, 0x0) 05:27:03 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 524.887119] ion_buffer_destroy: buffer still mapped in the kernel [ 525.158463] ptrace attach of "/root/syz-executor0"[10985] was attempted by "/root/syz-executor0"[10986] 05:27:04 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) socket$inet(0x2, 0x4000000000003, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000280)) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc018620c, &(0x7f00000000c0)={0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:27:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r3 = gettid() r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r5, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r4, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, 0x0, 0x0) write$vnet(r5, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x15) 05:27:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4", 0x48}], 0x1}, 0x0) 05:27:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000240)=0xa100) 05:27:04 executing program 5: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xffffff84}, @udp={0x0, 0x0, 0xc, 0x0, [], "766b80ea"}}}}}, 0x0) [ 525.664831] binder: 10995 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 525.664864] binder: 10995:10999 ioctl c018620c 200000c0 returned -22 05:27:04 executing program 4: memfd_create(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8202, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000004b00)={@mcast2}) write(r2, &(0x7f0000000340), 0x10000014c) syz_open_dev$radio(&(0x7f0000000440)='/dev/radio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:27:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e", 0x4a}], 0x1}, 0x0) 05:27:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r3 = gettid() r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r5, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r4, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, 0x0, 0x0) write$vnet(r5, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x15) [ 526.402850] binder: 10995 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 526.402880] binder: 10995:11009 ioctl c018620c 200000c0 returned -22 05:27:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r3 = gettid() r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r5, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r4, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, 0x0, 0x0) write$vnet(r5, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x15) 05:27:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e", 0x4a}], 0x1}, 0x0) 05:27:06 executing program 5: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xffffff84}, @udp={0x0, 0x0, 0xc, 0x0, [], "766b80ea"}}}}}, 0x0) 05:27:06 executing program 4: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0xfffffffffff6, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8e23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5", 0xbd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000280)={0x0, 0x96a, 0x1, &(0x7f0000000240)=0x3ff}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x2531c5fcdec7d51d) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x84) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r5}) eventfd2(0x0, 0x0) 05:27:06 executing program 1: ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fremovexattr(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syslog(0x2, &(0x7f00000002c0)=""/187, 0xbb) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 05:27:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d024031ae85717070") r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x205, 0x800000000009) ioctl$FS_IOC_FSGETXATTR(r1, 0x8108551b, &(0x7f0000000000)) close(r1) 05:27:06 executing program 1: epoll_create1(0x0) epoll_create1(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) io_setup(0xc63, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vga_arbiter\x00', 0x28200, 0x0) syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f0000000040)="2c1d8de928b50c2c8b7d5190ab7170dda4be9fa49eb19dfbd1829f9f6432ef1c7d", 0x21) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:27:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r3 = gettid() r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r5, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r4, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, 0x0, 0x0) write$vnet(r5, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x15) 05:27:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e", 0x4a}], 0x1}, 0x0) 05:27:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee20600d4ff5bffff00c7e5ed", 0x48}], 0x1) io_setup(0x8, &(0x7f00000000c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 05:27:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x300600, &(0x7f0000000000)={@local, @empty=[0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x2f, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 05:27:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e63", 0x4b}], 0x1}, 0x0) 05:27:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r1, 0x0, 0x0) dup3(r0, r1, 0x0) 05:27:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r3 = gettid() r4 = socket$inet(0x2, 0x1, 0x0) r5 = dup(r4) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r5, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r4, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, 0x0, 0x0) write$vnet(r5, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x15) 05:27:07 executing program 5: epoll_create1(0x0) epoll_create1(0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vga_arbiter\x00', 0x28200, 0x0) syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f0000000040)="2c1d8de928b50c2c8b7d5190ab7170dda4be9fa49eb19dfbd1829f9f6432ef1c7d", 0x21) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:27:08 executing program 4: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0xfffffffffff6, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8e23}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5", 0xbd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000280)={0x0, 0x96a, 0x1, &(0x7f0000000240)=0x3ff}) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x2531c5fcdec7d51d) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="30000000310001000000000076690000000000001c00010018001a00000010000100636f6e6e6d61726b0000000000001df0faa62283b863e1f9809bf00573ef4461f0d95b2d00f5b29c826010ab15a5af4d653fb6937b2fe108fe585829cbff13c1f06ee434d06b36e9b8acd8627278354ad946b815637d08bae574626b18b63805046cf735c1048dc6dbdaafadf3b076b6f301aac97b8354289979f24e26ff0e6534323a05f3c5b36728c76be22b234eb33465602c6e6d5b537bcf38e1f3d2143699872418b713e1c65f5f18bbd8cd22f1c002f6a3279d8d68cbf9f9d2fd5eb8f57a4c618b1ed5ac9a8dcc69e893f232321e67ab7ea0b2247b4bc42dfd7fc9416f5da30a9143ac99b5b6b0dbe084a057384535c1d0e95fe8728bd553e9f2b414e8eace4c986fc1281823ff83f2c6e2771db1093614a471f6762b00d691831bcf55b903c5eabd0b4bdeb7f7e22aeffb6e647875f6485ec8ae5d7250fd1fb6514dde61f390564f594568e21c08a413709788b824b31a85a00de80e7361c656f38733e26d4858f8e211f5241112884f4f34b3eaaa895211db1d8edabc882c1470"], 0x1}, 0x1, 0x0, 0x0, 0x20004040}, 0x800) creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x84) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r5}) eventfd2(0x0, 0x0) 05:27:08 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000100)=0x1, 0x8) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000000c0)={0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1, 0x0) 05:27:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) fanotify_mark(0xffffffffffffffff, 0x2, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfebfd7a2) fallocate(r1, 0x4000000000000003, 0x0, 0x8001) close(0xffffffffffffffff) creat(&(0x7f0000000200)='./file0\x00', 0x26) 05:27:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e63", 0x4b}], 0x1}, 0x0) 05:27:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) gettid() r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r3, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, 0x0, 0x0) write$vnet(r4, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 529.489643] binder: 11103 BINDER_GET_NODE_INFO_FOR_REF: only handle may be non-zero. [ 529.489674] binder: 11103:11104 ioctl c018620c 200000c0 returned -22 05:27:08 executing program 1: r0 = getpid() syz_open_dev$usbmon(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000004c0)=[{r2}], 0x1, &(0x7f0000000500)={0x77359400}, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) fcntl$setpipe(r2, 0x407, 0x0) 05:27:08 executing program 0: kexec_load(0x6, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffe94}, 0xe3c7) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x1, 0x0, 0x0, 0x2}, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000100)={0x0, r1}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCGSID(r2, 0x5429, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000001c0)={0x3, r1, 0x0, 0x1, 0xe7da0200}) write$P9_RWRITE(r1, &(0x7f0000000040)={0xb}, 0xb) 05:27:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e63", 0x4b}], 0x1}, 0x0) 05:27:09 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1d) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x0, 0x0, 0x5e, 0x17}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 05:27:09 executing program 4: seccomp(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) [ 530.510574] ptrace attach of "/root/syz-executor5"[11136] was attempted by "/root/syz-executor5"[11137] 05:27:09 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229}) fremovexattr(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x2, &(0x7f00000002c0)=""/187, 0xbb) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) 05:27:09 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000000000006, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x100000000, 0x9, 0x61fbb4c3, 0x3849}]}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={"7465616d300000000000001000"}) [ 530.674466] audit: type=1326 audit(1543987629.728:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11140 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 05:27:10 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 05:27:10 executing program 2: r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000000000006, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x100000000, 0x9, 0x61fbb4c3, 0x3849}]}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000002c0)={"7465616d300000000000001000"}) 05:27:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) gettid() r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r3, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, 0x0, 0x0) write$vnet(r4, &(0x7f0000000580)={0x1, {&(0x7f0000000480)=""/202, 0x3d6, &(0x7f0000000380)=""/252}}, 0xfffffdef) 05:27:10 executing program 1: r0 = getpid() syz_open_dev$usbmon(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000004c0)=[{r2}], 0x1, &(0x7f0000000500)={0x77359400}, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) fcntl$setpipe(r2, 0x407, 0x0) [ 531.468349] audit: type=1326 audit(1543987630.518:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11140 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 05:27:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) getpid() dup2(r0, r1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, 0x0, 0x0) 05:27:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={"6c6f000acc0000000000000000002600"}) clone(0x7fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x31}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 05:27:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@local, 0x0, r1}) [ 531.806085] ptrace attach of "/root/syz-executor0"[11181] was attempted by "/root/syz-executor0"[11182] 05:27:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d02403162c5717070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400020000000000000000000000000000000001"], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x6b7, 0x0) 05:27:11 executing program 5: clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3ff, &(0x7f0000000140)=0x0) io_destroy(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') exit(0x0) sendfile(r1, r2, 0x0, 0x1) 05:27:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) gettid() r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r3, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, 0x0, 0x0) 05:27:11 executing program 1: readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='wlan0#wlan1.:*{eth1bdev]/em1vmnet1,self!\x00', 0x0) socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) fsetxattr(r0, &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f0000000040)='\x00', 0x1, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 05:27:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) mlockall(0x7) 05:27:11 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000201, 0x8000001100079) ioctl$KVM_CREATE_VCPU(r0, 0x8008551d, 0x930000000000) 05:27:12 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x2) r1 = socket(0x10, 0x803, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 05:27:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) gettid() r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendto$inet(r3, &(0x7f0000000180)="a8", 0x1, 0x3fffffd, 0x0, 0x0) 05:27:12 executing program 5: clone(0x400001007ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x18000000) getpid() socket$nl_generic(0x10, 0x3, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) exit_group(0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8007c, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0xfffffe38) write$FUSE_DIRENT(r4, &(0x7f0000000980)=ANY=[], 0x26d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000780)=@can={0x1d, 0x0}, &(0x7f00000006c0)=0x80, 0xca3ab6f56e6fc11f) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000800)={@empty, 0x71, r5}) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) geteuid() vmsplice(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000700)="f71e5a576b98ba", 0x7}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x4000001) open(&(0x7f0000000500)='./bus\x00', 0xfe, 0x0) pwritev(r3, 0x0, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000600)=0x8, &(0x7f0000000680)=0xfffffffffffffc93) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) 05:27:12 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = syz_open_procfs$namespace(0x0, 0x0) setns(r2, 0x2000000) 05:27:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x100000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x4}, 0x4) shutdown(r1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @remote}], 0x10) 05:27:12 executing program 4: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x20400) sendmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) select(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0) 05:27:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x1d1) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in6, @in=@empty}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) setresuid(0x0, r2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 05:27:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) gettid() r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000000880)=ANY=[@ANYBLOB], 0x1}}, 0x0) 05:27:13 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') 05:27:13 executing program 1: 05:27:13 executing program 4: 05:27:13 executing program 2: 05:27:13 executing program 0: 05:27:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) gettid() r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000266ffc), 0x4) 05:27:14 executing program 5: clone(0x400001007ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x18000000) getpid() socket$nl_generic(0x10, 0x3, 0x10) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) exit_group(0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x8007c, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000180)='/dev/loop#\x00', 0x2) socket$inet6(0xa, 0x1000000000002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0xfffffe38) write$FUSE_DIRENT(r4, &(0x7f0000000980)=ANY=[], 0x26d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000780)=@can={0x1d, 0x0}, &(0x7f00000006c0)=0x80, 0xca3ab6f56e6fc11f) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000800)={@empty, 0x71, r5}) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) geteuid() vmsplice(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000700)="f71e5a576b98ba", 0x7}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x4000001) open(&(0x7f0000000500)='./bus\x00', 0xfe, 0x0) pwritev(r3, 0x0, 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000600)=0x8, &(0x7f0000000680)=0xfffffffffffffc93) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) 05:27:14 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:27:14 executing program 2: 05:27:14 executing program 1: 05:27:14 executing program 0: 05:27:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) gettid() r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000300)="96", 0x1, 0x3fff, 0x0, 0x0) 05:27:14 executing program 0: 05:27:14 executing program 2: 05:27:14 executing program 1: 05:27:14 executing program 4: 05:27:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) gettid() r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:15 executing program 0: 05:27:15 executing program 5: 05:27:15 executing program 4: 05:27:15 executing program 1: 05:27:15 executing program 2: 05:27:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) gettid() r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:15 executing program 0: 05:27:15 executing program 0: 05:27:15 executing program 4: 05:27:15 executing program 2: 05:27:15 executing program 5: 05:27:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) gettid() r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:16 executing program 1: 05:27:16 executing program 5: 05:27:16 executing program 4: 05:27:16 executing program 2: 05:27:16 executing program 0: 05:27:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) gettid() r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:16 executing program 1: 05:27:16 executing program 4: 05:27:16 executing program 5: 05:27:17 executing program 2: 05:27:17 executing program 1: 05:27:17 executing program 0: 05:27:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) gettid() r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:17 executing program 5: 05:27:17 executing program 4: 05:27:17 executing program 1: 05:27:17 executing program 2: 05:27:17 executing program 0: 05:27:17 executing program 5: 05:27:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) gettid() r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:17 executing program 4: 05:27:17 executing program 1: 05:27:18 executing program 2: 05:27:18 executing program 0: 05:27:18 executing program 5: 05:27:18 executing program 4: 05:27:18 executing program 1: 05:27:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) gettid() r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:18 executing program 2: 05:27:18 executing program 0: 05:27:18 executing program 4: 05:27:18 executing program 5: 05:27:19 executing program 1: 05:27:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) gettid() r3 = dup(0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r3, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:19 executing program 2: 05:27:19 executing program 0: 05:27:19 executing program 5: 05:27:19 executing program 4: 05:27:19 executing program 2: 05:27:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:19 executing program 1: 05:27:19 executing program 0: 05:27:20 executing program 5: 05:27:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:20 executing program 2: 05:27:20 executing program 1: 05:27:20 executing program 4: 05:27:20 executing program 0: 05:27:20 executing program 2: 05:27:20 executing program 5: 05:27:20 executing program 1: 05:27:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r3, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:20 executing program 4: 05:27:21 executing program 0: 05:27:21 executing program 2: 05:27:21 executing program 1: 05:27:21 executing program 5: 05:27:21 executing program 4: 05:27:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r3, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:21 executing program 0: 05:27:21 executing program 1: 05:27:21 executing program 2: 05:27:21 executing program 4: 05:27:21 executing program 5: 05:27:22 executing program 0: 05:27:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r3, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:22 executing program 1: r0 = socket(0x40000000002, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 05:27:22 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000016c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/200, 0xc8}], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) dup3(r1, r0, 0x0) tkill(r3, 0x1000000000013) sendmsg$unix(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 05:27:22 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000001c0)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0x200000000080}, 0x0, 0x7}) 05:27:22 executing program 0: epoll_create1(0x0) epoll_create1(0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) add_key(&(0x7f00000002c0)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:27:22 executing program 2: 05:27:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:22 executing program 4: 05:27:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x201a7f1b, 0x0, 0x201a7fd7, 0xa}]}, 0x0, 0x20000, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 05:27:23 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x19, 0x3, 0x130, [0x200021c0, 0x0, 0x0, 0x20002348, 0x20002378], 0x0, 0x0, &(0x7f00000021c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x0, 0x0, 0x0, "0000006ae9e8ea00e1ff0d01619800", 'dummy0\x00', '\x00', 'vcan0\x00', @remote, [], @random="9d1bd0a3b0bc", [], 0x70, 0x70, 0xa0}}, @arpreply={'arpreply\x00', 0xc, {{@remote}}}}]}]}, 0x1b0) 05:27:23 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 544.196998] kernel msg: ebtables bug: please report to author: Wrong len argument 05:27:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:23 executing program 4: getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@broadcast, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f00000007c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000940)={{{@in=@empty, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000a40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000), 0x1c) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 05:27:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000003180)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) 05:27:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) [ 544.612644] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 05:27:23 executing program 2: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)="e91f7189591e9233614b00", 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 05:27:24 executing program 0: epoll_create1(0x0) epoll_create1(0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) 05:27:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) 05:27:24 executing program 2: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 05:27:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0xfffffffffffffffc) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) [ 545.313694] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 05:27:24 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000000)={0x90, 0xffffffffffffffda, 0x2}, 0x90) 05:27:24 executing program 5: creat(0x0, 0x0) clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x3ff, &(0x7f0000000140)=0x0) io_destroy(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') exit(0x0) sendfile(r1, r2, 0x0, 0x1) rename(0x0, 0x0) 05:27:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180), 0x3) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="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", 0x5bd, 0x0, 0x0, 0x0) 05:27:25 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:25 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) lseek(r0, 0x0, 0x2) [ 546.163199] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:27:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fstat(r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x4000, 0x0) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) prctl$PR_GET_SECCOMP(0x15) 05:27:25 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000000300000039", 0x1f) 05:27:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 05:27:25 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x7, 0x0, 0x707000, 0x0, 0x2}}) 05:27:25 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) 05:27:26 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:26 executing program 5: epoll_create1(0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(r1, 0x9) read(r0, 0x0, 0xffffffffffffff73) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14, 0x800) add_key(&(0x7f00000002c0)='.dead\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000380)="f8118686d44a9486d94e500f823d183e8a25bd5c5f9ba626d4967ff88890c3", 0x1f, 0xfffffffffffffffb) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 05:27:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) add_key$user(0x0, 0x0, &(0x7f0000001040)="d8b98318b88de5636ad1a6da820065294787d16a63d50420019952e8f06a18a3c04f37e30b2fb760f6590a86fbb61b8e5863fc4b5cf2ab412922d63418b4a752b7a852508eac7f32899568ee242c8cb615d79341c68e97208da02d2f8b0f1b3c77de0442e0c3c3bcde1bfd8cc90b5e13db38ef64ed7156ae2989168cca0a533ce721f2daebc035835f32513c3147bbe6ca6d920e59753727a0f0b5e99528983590783f7aab76e996793f415a7b13e7be1ba7926245db63453ff642bc6a2844966df1f9e22db7b39e1901e2308153b4e7d7858450d23c4f0034488eb955003054f5", 0xe1, 0xfffffffffffffffe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:26 executing program 4: clone(0x2122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="737461740000000000000000808a") exit(0x0) sendfile(r0, r1, 0x0, 0x7fe) 05:27:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x3, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x435}}, &(0x7f0000000000)="1d4e4cc000", 0x20000, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 05:27:26 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x306300, &(0x7f0000000000)={@local, @empty=[0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30004c, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 05:27:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) syncfs(r0) 05:27:26 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1/file0\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000100)='./file2\x00', &(0x7f00000001c0)='./file1/file0\x00') 05:27:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) r4 = dup(r3) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r4, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) add_key$user(0x0, 0x0, &(0x7f0000001040)="d8b98318b88de5636ad1a6da820065294787d16a63d50420019952e8f06a18a3c04f37e30b2fb760f6590a86fbb61b8e5863fc4b5cf2ab412922d63418b4a752b7a852508eac7f32899568ee242c8cb615d79341c68e97208da02d2f8b0f1b3c77de0442e0c3c3bcde1bfd8cc90b5e13db38ef64ed7156ae2989168cca0a533ce721f2daebc035835f32513c3147bbe6ca6d920e59753727a0f0b5e99528983590783f7aab76e996793f415a7b13e7be1ba7926245db63453ff642bc6a2844966df1f9e22db7b39e1901e2308153b4e7d7858450d23c4f0034488eb955003054f5", 0xe1, 0xfffffffffffffffe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:27 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x82, 0xb, 0x200000080}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r0, &(0x7f0000000300), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000)="c71aaf303b4ef49bdb0a5bf0c4097ef5686e10221d71268ef3e1ce85caa8c0b4c9046ac1b9b6f98aebe8785dfbe8e678fc39587d1c81749c4b818b1eaa", 0x0}, 0x18) 05:27:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv4_delrule={0x20, 0x21, 0x1}, 0x20}}, 0x0) 05:27:27 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000340)=""/82, 0x52}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a7, 0x0) [ 548.593648] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 05:27:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) add_key$user(0x0, 0x0, &(0x7f0000001040)="d8b98318b88de5636ad1a6da820065294787d16a63d50420019952e8f06a18a3c04f37e30b2fb760f6590a86fbb61b8e5863fc4b5cf2ab412922d63418b4a752b7a852508eac7f32899568ee242c8cb615d79341c68e97208da02d2f8b0f1b3c77de0442e0c3c3bcde1bfd8cc90b5e13db38ef64ed7156ae2989168cca0a533ce721f2daebc035835f32513c3147bbe6ca6d920e59753727a0f0b5e99528983590783f7aab76e996793f415a7b13e7be1ba7926245db63453ff642bc6a2844966df1f9e22db7b39e1901e2308153b4e7d7858450d23c4f0034488eb955003054f5", 0xe1, 0xfffffffffffffffe) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) 05:27:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x28, 0x0, &(0x7f0000000240)=[@release, @acquire, @exit_looper, @acquire_done], 0x0, 0x0, 0x0}) 05:27:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:28 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000340)=""/82, 0x52}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a7, 0x0) 05:27:28 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xd6c2, 0x0) [ 549.314319] binder: 11689:11690 Acquire 1 refcount change on invalid ref 0 ret -22 [ 549.322298] binder: 11689:11690 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 05:27:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) add_key$user(0x0, 0x0, &(0x7f0000001040)="d8b98318b88de5636ad1a6da820065294787d16a63d50420019952e8f06a18a3c04f37e30b2fb760f6590a86fbb61b8e5863fc4b5cf2ab412922d63418b4a752b7a852508eac7f32899568ee242c8cb615d79341c68e97208da02d2f8b0f1b3c77de0442e0c3c3bcde1bfd8cc90b5e13db38ef64ed7156ae2989168cca0a533ce721f2daebc035835f32513c3147bbe6ca6d920e59753727a0f0b5e99528983590783f7aab76e996793f415a7b13e7be1ba7926245db63453ff642bc6a2844966df1f9e22db7b39e1901e2308153b4e7d7858450d23c4f0034488eb955003054f5", 0xe1, 0xfffffffffffffffe) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 549.394297] binder: 11689:11696 Release 1 refcount change on invalid ref 0 ret -22 [ 549.402357] binder: 11689:11696 Acquire 1 refcount change on invalid ref 0 ret -22 [ 549.410170] binder: 11689:11696 BC_ACQUIRE_DONE u0000000000000000 no match 05:27:28 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/12) [ 549.580117] binder: 11689:11696 Acquire 1 refcount change on invalid ref 0 ret -22 [ 549.588210] binder: 11689:11696 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 05:27:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r2, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x306300, &(0x7f0000000000)={@local, @empty=[0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30004c, 0x33, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 05:27:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0xfff}, 0x8) sendto$inet6(r0, &(0x7f0000000040)="f5", 0x1, 0x0, 0x0, 0x0) 05:27:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x306300, &(0x7f0000000000)={@local, @empty=[0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30004c, 0x29, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 05:27:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:29 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@local, 0x800, 0x2}, 0x20) 05:27:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r3, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab}, 0x2c) close(r0) 05:27:30 executing program 4: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='keyring(eth1(', 0xffffffffffffffff) 05:27:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000040), 0x4) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 05:27:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r3, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab}, 0x2c) close(r0) 05:27:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:27:31 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x1b, &(0x7f0000000080), &(0x7f00000000c0)=""/83, 0x53, 0x0) 05:27:31 executing program 4: epoll_create1(0x0) epoll_create1(0x0) syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, 0x0) pselect6(0x40, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) 05:27:31 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x40006005, 0x1) quotactl(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 05:27:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) r3 = dup(r2) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r3, &(0x7f0000000780)={0x2, 0x4e23, @loopback}, 0x10) 05:27:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab}, 0x2c) close(r0) [ 552.831997] ================================================================== [ 552.839554] BUG: KMSAN: uninit-value in keyctl_pkey_params_get+0x29c/0x7d0 [ 552.846610] CPU: 1 PID: 11772 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #104 [ 552.853985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 552.863361] Call Trace: [ 552.865989] dump_stack+0x32d/0x480 [ 552.869656] ? keyctl_pkey_params_get+0x29c/0x7d0 [ 552.874561] kmsan_report+0x12c/0x290 [ 552.878415] __msan_warning+0x76/0xc0 [ 552.882268] ? _copy_from_user+0x18b/0x250 [ 552.886533] keyctl_pkey_params_get+0x29c/0x7d0 [ 552.891263] ? _copy_from_user+0x18b/0x250 [ 552.895573] keyctl_pkey_params_get_2+0x211/0x5f0 [ 552.900493] keyctl_pkey_e_d_s+0x119/0x6b0 [ 552.904831] __se_sys_keyctl+0xed6/0x1af0 [ 552.909032] ? prepare_exit_to_usermode+0x182/0x4c0 [ 552.914092] ? syscall_return_slowpath+0xed/0x730 [ 552.918987] ? __msan_get_context_state+0x9/0x20 [ 552.923781] __x64_sys_keyctl+0x62/0x80 [ 552.927830] do_syscall_64+0xcf/0x110 [ 552.931675] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 552.936883] RIP: 0033:0x457569 [ 552.940107] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 552.959032] RSP: 002b:00007f3ce9e86c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 552.966782] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 552.974069] RDX: 00000000200000c0 RSI: 0000000020000080 RDI: 000000000000001b 05:27:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) [ 552.981353] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 552.988645] R10: 0000000000000053 R11: 0000000000000246 R12: 00007f3ce9e876d4 [ 552.995931] R13: 00000000004c286f R14: 00000000004d40b8 R15: 00000000ffffffff [ 553.003244] [ 553.004902] Local variable description: ----args.i@keyctl_pkey_params_get [ 553.011837] Variable was created at: [ 553.015581] keyctl_pkey_params_get+0xaa/0x7d0 [ 553.020209] keyctl_pkey_params_get_2+0x211/0x5f0 [ 553.025069] ================================================================== [ 553.032438] Disabling lock debugging due to kernel taint [ 553.037897] Kernel panic - not syncing: panic_on_warn set ... [ 553.043812] CPU: 1 PID: 11772 Comm: syz-executor1 Tainted: G B 4.20.0-rc3+ #104 [ 553.052573] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 553.061950] Call Trace: [ 553.064582] dump_stack+0x32d/0x480 [ 553.068284] panic+0x624/0xc08 [ 553.071614] kmsan_report+0x28a/0x290 [ 553.075513] __msan_warning+0x76/0xc0 [ 553.079383] ? _copy_from_user+0x18b/0x250 [ 553.083644] keyctl_pkey_params_get+0x29c/0x7d0 [ 553.088378] ? _copy_from_user+0x18b/0x250 [ 553.092681] keyctl_pkey_params_get_2+0x211/0x5f0 [ 553.097607] keyctl_pkey_e_d_s+0x119/0x6b0 [ 553.101903] __se_sys_keyctl+0xed6/0x1af0 [ 553.106101] ? prepare_exit_to_usermode+0x182/0x4c0 [ 553.111169] ? syscall_return_slowpath+0xed/0x730 [ 553.116054] ? __msan_get_context_state+0x9/0x20 [ 553.120848] __x64_sys_keyctl+0x62/0x80 [ 553.124856] do_syscall_64+0xcf/0x110 05:27:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x8, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x140) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000200)={r0, &(0x7f00000000c0)}, 0x10) [ 553.128705] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 553.133926] RIP: 0033:0x457569 [ 553.137149] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 553.156082] RSP: 002b:00007f3ce9e86c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 553.163816] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 553.171104] RDX: 00000000200000c0 RSI: 0000000020000080 RDI: 000000000000001b [ 553.178396] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 553.185683] R10: 0000000000000053 R11: 0000000000000246 R12: 00007f3ce9e876d4 [ 553.192986] R13: 00000000004c286f R14: 00000000004d40b8 R15: 00000000ffffffff [ 553.201332] Kernel Offset: disabled [ 553.204975] Rebooting in 86400 seconds..