[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 103.308837] audit: type=1800 audit(1554993520.364:25): pid=10987 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 103.333536] audit: type=1800 audit(1554993520.394:26): pid=10987 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 103.372257] audit: type=1800 audit(1554993520.414:27): pid=10987 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.7' (ECDSA) to the list of known hosts. 2019/04/11 14:38:54 fuzzer started 2019/04/11 14:39:00 dialing manager at 10.128.0.26:46869 2019/04/11 14:39:01 syscalls: 2252 2019/04/11 14:39:01 code coverage: enabled 2019/04/11 14:39:01 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/11 14:39:01 extra coverage: extra coverage is not supported by the kernel 2019/04/11 14:39:01 setuid sandbox: enabled 2019/04/11 14:39:01 namespace sandbox: enabled 2019/04/11 14:39:01 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/11 14:39:01 fault injection: enabled 2019/04/11 14:39:01 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/11 14:39:01 net packet injection: enabled 2019/04/11 14:39:01 net device setup: enabled 14:43:04 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syzkaller login: [ 368.584047] IPVS: ftp: loaded support on port[0] = 21 [ 368.760437] chnl_net:caif_netlink_parms(): no params data found [ 368.840536] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.847386] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.856257] device bridge_slave_0 entered promiscuous mode [ 368.866494] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.873213] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.881911] device bridge_slave_1 entered promiscuous mode [ 368.917584] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 368.929878] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 368.966733] team0: Port device team_slave_0 added [ 368.975942] team0: Port device team_slave_1 added [ 369.067836] device hsr_slave_0 entered promiscuous mode [ 369.323561] device hsr_slave_1 entered promiscuous mode [ 369.615100] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.621883] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.629226] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.635942] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.721324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.743592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.757265] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.766982] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.780174] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 369.800522] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.814979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.823781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.833875] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.840471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 369.894151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 369.903150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 369.918168] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.927974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 369.935924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 369.947303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 369.956892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 369.966030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 369.974919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 369.984264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 369.993549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.002159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.010731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.019352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.031427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.039747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.082688] 8021q: adding VLAN 0 to HW filter on device batadv0 14:43:07 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:43:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000201000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='projid_map\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x2) 14:43:07 executing program 0: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000070) 14:43:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f0000000000)='wlan0\x00\xd3\xeb\'\xe4\xd5Ts\b\x8c\xba \x1cs\n\xcc]\xfb\xe9h\x00\xb9\xfc\xae\xd03\x00\x00\x00\x00\x00\x02\x00\b\xb4\x8f\x03\x00\x00\xf6L\x00\x00\xd5\x98\xba\xc4n\xd4\xf3(eq]\x812\xc3\x8e\x88\x00\x00\x00\x00\x00\xff\xff\xe8\xff\x00'/102) 14:43:08 executing program 0: r0 = socket$packet(0x11, 0x200000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xfe61) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="050300000200000000000200c52cf7c21975e697b02f0806", 0x18, 0x0, 0x0, 0x0) 14:43:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7}, {0x16}]}) 14:43:08 executing program 0: timer_create(0x7, &(0x7f0000000000)={0x0, 0x1f, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) socket$isdn(0x22, 0x3, 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0xde, "77f01c027b50686756b8c314759be9f62caa3b073e7aa257a59017d05aa369837b79e1b1c5a721c0e516d311d42c67fccd66705cb1486f1af864d248b138d3c8c1b3fe3d0053c4e3a1e13e7e6b610099d1a95ebec2c62e1b11cff05cd4d0cdbd3a751e64038f046e6d35dc6d25e16c218c3e7ee8edb21bdc7084dcc342d7853a2c4b531b0d7035e434511d40a43c33e028e8a41703268f7cfd9b7fac01946a56c8e148ed0e04de4d4333d91b0e4529a09bcf8e96948b776bcb86cafcff1e0484382d1a33a0d76260364f9968ccac674b09d82fcc2c81428ea98bfc72379e"}, &(0x7f0000000240)=0xe6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e22, @remote}}, 0x8f8, 0x80000001, 0x0, 0x2, 0x4}, 0x98) 14:43:09 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000619ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0xfffffffffffffffe}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20a00, 0x0) 14:43:09 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 14:43:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000100)={0x6}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x106) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040), 0x4) 14:43:09 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x19b, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000008b0f0000000000e5ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000093b9bfcc86a41dd47e0000000000000000"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, &(0x7f0000000000)={@mcast1}, 0x20) 14:43:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) socket$inet_udp(0x2, 0x2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x40000) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0xdad11391a39908dc, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) write(r0, &(0x7f0000000140)="b63db85e1e8d0200000000eaff3df0011dcc606aed69d2bcc2feffffffffffffffe22c9b160096aa1fae", 0x2a) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000000040)=""/62, 0xfdb5}], 0x1) 14:43:09 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x600) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0xfb, @empty, 0x5}, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @loopback}, 0x101}], 0x38) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:43:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000004c0)=""/246) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000280)={0x3, 0x1, &(0x7f0000000040)=""/91, &(0x7f00000000c0)=""/225, &(0x7f00000001c0)=""/135, 0x3000}) ioctl$EVIOCGREP(r1, 0x80047441, &(0x7f0000000340)=""/174) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000300)={0xaf90, 0x0, 0x2, @stepwise={0x0, 0x7fff, 0xfffffffffffff573, 0x3ff, 0xb9ad, 0x2}}) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000000)) 14:43:09 executing program 1: io_setup(0xb, &(0x7f0000000000)=0x0) io_getevents(r0, 0xff, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)) eventfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0xdab7057477025e50, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x10001, @loopback, 0x9}, {0xa, 0x4e20, 0x7, @empty}, r3, 0x9}}, 0x48) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000240)) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000280)={0x6, 0x3}, 0x2) r4 = accept$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000340)=@req={0x6627, 0x0, 0x6, 0xf7}, 0x10) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000380)="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") setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000480)=0x200088, 0x4) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000004c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) r5 = syz_open_dev$amidi(&(0x7f0000000500)='/dev/amidi#\x00', 0x1, 0x10000) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000580)={0x2, 0x80000000000000, {0x57, 0x3, 0x800, {0x4, 0x9}, {0x4, 0x183a}, @rumble={0x100, 0x5}}, {0x57, 0xa501, 0xaa68, {0x4, 0x4}, {0x3, 0x4}, @period={0x0, 0x3, 0x1, 0x0, 0x6, {0x100000001, 0x7fffffff, 0x5, 0xa3}, 0x8, &(0x7f0000000540)=[0x67, 0x3a, 0x9451, 0x79095a54, 0x1000, 0xf5e, 0xffffffff7fffffff, 0x6]}}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000640)=0xc) fcntl$lock(r1, 0x26, &(0x7f0000000680)={0x3, 0x4, 0x5, 0x3, r6}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000006c0)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000800)=""/168) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000008c0)={0xffffffffffffffff, 0x3, 0x7, 0x3, 0x20000000}) socket$pptp(0x18, 0x1, 0x2) get_mempolicy(&(0x7f0000000900), &(0x7f0000000940), 0x8, &(0x7f0000ffc000/0x3000)=nil, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000000980)) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000a40)={0x0, @bt={0x2, 0xffff, 0x0, 0x3, 0x5, 0x1ff, 0x10001, 0x4, 0x4, 0x3, 0x6, 0x2, 0x101, 0x7, 0x0, 0x4}}) 14:43:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) unshare(0x400) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000040)) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0x5, @local, 0xffff}, @in6={0xa, 0x4e23, 0x9, @mcast2, 0xfff}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0x1, @mcast2, 0x771}, @in6={0xa, 0x4e21, 0x2, @local, 0xd47}], 0x80) keyctl$revoke(0x3, r1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) syz_open_pts(r3, 0x80000) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000240)={r4, 0x15}) [ 373.236809] IPVS: ftp: loaded support on port[0] = 21 14:43:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0x789f9ba9dd3e7ecb, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r2, 0x40, 0x10, 0xfea, 0xce33}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000001c0)=""/89, &(0x7f0000000240)=0x59) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="730100000000000000000008001b000000000008000a000d000000b661aabc3843dd48a7ffb6595014c65a02901eecdec8cffb1c922d18b62032c640418a89e51abda7ee77790882607cce0dfac857685b13d121c0c7ccb88c3e471d190e3be892e92435195cd9ffd2208ce8e94a7edbe3bd0000000400"/135], 0x334}}, 0x0) [ 373.436177] chnl_net:caif_netlink_parms(): no params data found [ 373.554573] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.561210] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.570049] device bridge_slave_0 entered promiscuous mode [ 373.578784] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 373.587888] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.594708] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.603348] device bridge_slave_1 entered promiscuous mode [ 373.642447] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 373.655763] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:43:10 executing program 0: r0 = request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='\x00', 0xfffffffffffffffb) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x200, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000380)={@local, 0x7527, 0x0, 0x0, 0x2, 0x1, 0x68}, &(0x7f00000003c0)=0x20) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000180)={r0, 0x8, 0x80000001}, &(0x7f0000000400)=ANY=[@ANYBLOB="656e63030000000000000073683d6469c5c5b68a7d707c80676573745f6e756c6c2d67656e6572696300000000000000000000000000000000002300000000000000000000000000000000e9e7311a4da8040fa8a48a64889a72b8f0aeefe30ae7609723bf28087c527ff0a199d6619faeeaaf6331b1037b4037c87753877e65ba8894bcfc8d76c58c4c3393d2951ecf36238e3eb5cb56c894b2494e79b571e4e7b2044a48af0b"], &(0x7f0000000240)="66ad6f4971866254b22bd376b9f0335b4c8bcdf4cf6a210c01738bd6012fe02fd20ff2a33e9bcd8ddcfcca9cbebed39b95090183e06daa422e3130a238a3f215e3f2cc26fb42b498dd079d", &(0x7f00000002c0)=""/128) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x5) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@remote, @empty, r4}, 0xc) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000080)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r2, 0x0) [ 373.691967] team0: Port device team_slave_0 added [ 373.701220] team0: Port device team_slave_1 added 14:43:10 executing program 0: socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000140)={0x0, 0x0}) accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000008080)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f0000006d40)=""/173, 0xad}], 0x1, &(0x7f0000008000)=""/128, 0x80}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xdd7, 0x400000) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000040)) [ 373.799213] device hsr_slave_0 entered promiscuous mode [ 373.873249] device hsr_slave_1 entered promiscuous mode [ 373.948340] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.955077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 373.962452] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.969113] bridge0: port 1(bridge_slave_0) entered forwarding state 14:43:11 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000080)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000300)='gre0\x00') getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x2a, "33595584518768727f9ad35cc327d31dca32e5e584a264ca265faaa20d5e8933cacd94a91a94c571970b"}, &(0x7f0000000040)=0x32) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000080)={r4, 0x3}, 0x8) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e23, 0x0, @loopback, 0xdf53}, {0xa, 0x4e24, 0x9, @mcast1, 0x5}, 0x1, [0x3f, 0x8, 0x5, 0xe0d, 0x1, 0x7fff, 0x100000001, 0x9]}, 0x5c) [ 374.069644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.095685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 374.115438] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.130457] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.148223] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 374.171527] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.198773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 374.207420] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.214143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 374.272684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 374.281127] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.287864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 374.297922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 374.307487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 14:43:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="2adc0d123c123f3188b070") syslog(0xa, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 374.322986] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 374.331335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 374.377645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 374.403129] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 374.407097] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 374.509678] 8021q: adding VLAN 0 to HW filter on device batadv0 14:43:11 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0x3, 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x2a0, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0xbe, 0xe6e294e) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) getpid() fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000340)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 374.775599] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:43:12 executing program 1: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x200, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffff, 0x0, 0x2, 0x0, 0x1, 0x6}, &(0x7f0000000100)=0x20) symlink(&(0x7f0000000300)='.\x00', &(0x7f0000000540)='./file0\x00') unlink(&(0x7f0000000140)='./file0\x00') setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000001c0)={0x7ff, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e20, @multicast2}}}, 0x108) 14:43:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x1, 0xffffffffffffffd6, 0x1}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x4000, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe0000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x200000480, 0x11e57ed0]}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r4) 14:43:12 executing program 1: iopl(0xfffffffffffffffc) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x2, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) shmget(0x2, 0x2000, 0x10, &(0x7f0000ffb000/0x2000)=nil) 14:43:12 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffd, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn(0x22, 0x3, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x218, [0x20000180, 0x0, 0x0, 0x200001b0, 0x20000368], 0x0, &(0x7f0000000040), &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x290) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 14:43:12 executing program 1: r0 = socket(0x6, 0x806, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x28400) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$sock_proto_private(r0, 0x89e7, &(0x7f0000000180)="ae0a4a4d26e08f21f8af980e666376e100130e2f09a2921679138f23c85f8a4257a0572c394e44f123732ea5a8965cdfd437818c53103723d907fd1b7027a561c544d6a7fabbd7b468aaee5d37196a13ea6123d31c0bd545cd48ac5bf1dc1511520801a1efb0c9a0a650f2f249553168734a08f4b612f3c380c118680544202f74ea2903398565e799b02150b1fff1063279a140de41e1fadfe8919c2cb5bb21d7afb61a2e554fd5a59ac879fdc43eacc427edb417fb7cfd611c7a7c88fb645b3a103b50987fe4e447539ee3e150dcfc9d49668847d62db4fc174b9d81a33eb28df3ebb5b8b30be64815ea318b7006e682eb76baa5de") r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x10000, 0x2000}) 14:43:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0x8a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000008, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x5, 0x6}) 14:43:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x200, 0x202040) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x3, 0x0, @pic={0x800, 0xfffffffffffffffc, 0x1, 0x939, 0xfff, 0x800, 0xa14, 0x400, 0xdab, 0x8000, 0x0, 0x3, 0x4028, 0x8, 0x1, 0x4}}) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0x1, &(0x7f0000000040)=0x0) r5 = perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x4, 0x0, 0xfffffffffffff878, 0x8, 0x0, 0x7, 0x81000, 0x2, 0x7, 0x5, 0x6829, 0x4, 0xfff, 0x7, 0x7, 0x200, 0x3, 0x2, 0x1, 0x7fff, 0x8, 0xfe, 0x4, 0x7ff, 0x52af45b8, 0xa0, 0x6, 0x0, 0x6, 0x5, 0x83c, 0x401, 0xe46, 0x1, 0x9, 0x9, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x800, 0x200, 0x5, 0x100, 0x3, 0x1}, 0xffffffffffffffff, 0xc, r1, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000140)={0x1ff, 0x0, 0x0, {0x0, 0x989680}}) io_submit(r4, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) ioctl$TIOCGWINSZ(r5, 0x5413, &(0x7f0000000100)) write$tun(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="03c88e"], 0x3) [ 375.566898] kvm [11283]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000007 data 0x4d00000000f [ 375.590316] kvm [11283]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000006 data 0x4d00000000f 14:43:12 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x307, @remote}, 0x40, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'netdevsim0\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, 0x0, &(0x7f0000013000)) close(r0) 14:43:13 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) clone(0x140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="2f6465762f6e756c6c6230004584dc5ea15e01003aaa64e99c24ba07b1bafcdcd22555a51778039bf773b6c09cc4a045b538367dffcd786547ab4ef4477b9bd7f78a6462f0d48b450d5cd62f05ce9b884870b2269893c938f84b6b87301efcf936fe938603997a992fd59512c40836e2f0880556fb8a82b73da7d7988dd91221cb6a539ed9b54f547e60388b05d6039ea20bcee5af236ba34559403387b7694800000000000000"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x4000) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="b4fa0000", @ANYRES16=r0, @ANYBLOB="080025bd7000fbdbdf2512000000a00004000c00010073797a30000000000c00010073797a30000000000c00010073797a30000000003c0007000800040064060000080001000300000008000100100000000800030002000000080003003b00000008000300ff0f000008000400080000000c00010073797a30000000000c00010073797a3000000000240007000800030003000000080001001e00000008000400000000000800010001000000"], 0xb4}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000014) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f00000002c0)={'hwsim0\x00'}) [ 376.061272] hrtimer: interrupt took 33331 ns 14:43:13 executing program 1: r0 = socket(0x10, 0x803, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000280)=0x5, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget(0x1, 0x4000, 0x1061, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000f40)=""/4096) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) read$alg(r0, &(0x7f0000000000)=""/34, 0x22) 14:43:13 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) tee(r0, r0, 0x1f, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="a31977ccf373e1763b5216897600a453968938201db10e17e8ded6e3cf"]}}, 0x0) fcntl$setstatus(r0, 0x4, 0x27fc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 14:43:13 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@local, 0x0, 0x1}, 0x20) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x8001) 14:43:13 executing program 1: io_setup(0x6, &(0x7f0000000000)=0x0) io_getevents(r0, 0x8001, 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) unshare(0x20400) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f00000000c0), 0x4) 14:43:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x40000, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000040)={{0x3, 0x2}, 0x40}, 0x10) write$apparmor_current(r2, &(0x7f0000000100)=@hat={'changehat ', 0x2, 0x5e, ['/dev/btrfs-control\x00', '\x00', '\x00', '&+\x00', '\x00', '/dev/ion\x00', '\x00']}, 0x40) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x81}, {0x6}]}, 0x10) 14:43:14 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x0) r2 = socket$inet(0x2, 0x3, 0x7f) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='dummy0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x72) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x1fe, 0xffc8) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 14:43:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000140)=0xfa4) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0xfffffe25, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 14:43:15 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) sendfile(r0, r0, &(0x7f0000000040), 0xff8) setxattr$security_selinux(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000001000/0x4000)=nil, 0x4000}) 14:43:15 executing program 1: socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000005200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = socket(0xa, 0x400000001, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000040)=0x3) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000100)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r3, 0x0, 0x22, 0x0, 0x0) 14:43:23 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x4000000000000000, 0x1d004, 0x48df, 0x7, 0x2}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="ae25e0f0f6ba5ec4fd0c5fe48b486318963109cbd7d1878e08b5b51eae15e90f7759ce0e82e402e24c22cbec3b334e43997a2a40b0df980e9313becbb1801e6a93b8ee987f20a6f449c515f671661fecaeac6bf0b2144a70e14fbeda9d28e00f202d6b3a66a5c35701cdaa3a5fe45367e3b07a70af3cc3a517e28c"], 0x0, 0x0, 0x0}) 14:43:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7fff, 0x10100) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x5, 0x20}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000380)={r2, 0x7e00000000}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000080)=0xdc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e23, 0x100000001, @mcast2, 0x3}}, 0x0, 0xfffffffffffffffa}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) keyctl$reject(0x13, 0x0, 0x0, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000002c0)={r3, 0x800}, 0x8) 14:43:23 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x6, 0x4, 0x400, 0x3ff, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e22, @empty}}}, 0x84) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000180)={0x80, 0xf859, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f00000001c0)) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000300)="d33c8d7a08012971bdc55ebf81934de93ca08db1ceae1443a561a39a3278306aa18f69716f3bec1e4903425116332e358b35a8170115c3634ed30ffcbc7e22f2ac0865687ffe147c8db2256801a7ff569f5e48e0a4c3", 0x56) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000380)=0x101, 0x4) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f00000003c0)={{0xd187, 0x6c, 0x611, 0x10001, 0x400, 0x10000}, 0x9}) r2 = msgget$private(0x0, 0xa0) msgctl$MSG_INFO(r2, 0xc, &(0x7f0000000400)=""/179) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000004c0), &(0x7f0000000500)=0x4) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000540)={0x90000000000000, 0x8, 0x40}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000005c0)={0x2, &(0x7f0000000580)=[{0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000600)={r3, 0x2}) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000007c0)={0x0, @win={{0x3ff, 0x7, 0x7a0, 0xffff}, 0x7, 0x9, &(0x7f00000006c0)={{0x6, 0x7, 0x4, 0x100}, &(0x7f0000000680)={{0x7, 0x1, 0xfffffffffffffffc, 0x100000001}, &(0x7f0000000640)={{0x2, 0x6, 0x20000000000000, 0x1}}}}, 0x5, &(0x7f0000000700)="4cd2dcd85f31b6f3fb1cf186bfbc41830b3b55bffe797ae538554fca6b5337c8d48d063831dd6bbe4791058e73f681c35eea73a6acb37d64c8e8eb273f65b5e5eb6527d9acb85cfeb11f510cb9c94dc705334b1d550145a34c79350909cc244a951db77da2ee8d505c2e32524d2c1e702b4079cb228d550e49a12872cd3f2c68ebb20af93b8a63e321a92a9bc9cb5718853161", 0x6}}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000008c0)) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000900)) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000a00)={r3, 0x1}) r4 = geteuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) fsetxattr$security_selinux(r0, &(0x7f0000000a40)='security.selinux\x00', &(0x7f0000000a80)='system_u:object_r:systemd_systemctl_exec_t:s0\x00', 0x2e, 0x2) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000ac0)) sendto$rxrpc(r0, &(0x7f0000000b00)="eb71e7291c3e9b191a533b08f75f74953ff26dc9947544999ebef0378748062e264c6d1031207efb21a113ad5e69bff159d5c4a704c0ab4f3c742e81f276c791c31c0d83d8224ec179bbb03ae3eadb9830a4ce34e4ffe1b58cd1205da6b076f06b02a9f28a0ed8e90e067347e6a87cd345516e30dfd4dbac11c038ac2cf9d90c245a8547f2f5d3bd0f91335a7d614179debfbaf2a026", 0x96, 0x20000000, &(0x7f0000000bc0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x24) linkat(r0, &(0x7f0000000c00)='./file0\x00', r0, &(0x7f0000000c40)='./file0\x00', 0x1400) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, &(0x7f0000000d00)=0xc) fchownat(r0, &(0x7f0000000c80)='./file0\x00', r4, r5, 0x1900) ioctl$KVM_NMI(r0, 0xae9a) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d40)='/proc/self/net/pfkey\x00', 0x0, 0x0) 14:43:23 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000005bc0)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/214, 0xd6}, 0x1f}, {{&(0x7f00000001c0)=@generic, 0x80, &(0x7f0000000440)=[{&(0x7f0000000240)=""/243, 0xf3}, {&(0x7f0000000340)=""/5, 0x5}, {&(0x7f0000000380)=""/180, 0xb4}], 0x3, &(0x7f0000000480)=""/249, 0xf9}, 0x101}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000580)=""/242, 0xf2}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/221, 0xdd}, {&(0x7f0000001780)=""/92, 0x5c}, {&(0x7f0000001800)=""/194, 0xc2}, {&(0x7f0000001900)=""/233, 0xe9}, {&(0x7f0000001a00)=""/143, 0x8f}], 0x7, &(0x7f0000001b40)=""/245, 0xf5}, 0x3f}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000001c40)=""/96, 0x60}, {&(0x7f0000001cc0)=""/75, 0x4b}, {&(0x7f0000001d40)=""/160, 0xa0}, {&(0x7f0000001e00)=""/73, 0x49}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/4096, 0x1000}], 0x6, &(0x7f0000003f00)=""/14, 0xe}, 0x6}, {{&(0x7f0000003f40)=@isdn, 0x80, &(0x7f0000004340)=[{&(0x7f0000003fc0)=""/63, 0x3f}, {&(0x7f0000004000)=""/151, 0x97}, {&(0x7f00000040c0)=""/200, 0xc8}, {&(0x7f00000041c0)=""/17, 0x11}, {&(0x7f0000004200)=""/85, 0x55}, {&(0x7f0000004280)=""/65, 0x41}, {&(0x7f0000004300)=""/63, 0x3f}], 0x7, &(0x7f00000043c0)=""/197, 0xc5}}, {{&(0x7f00000044c0)=@nfc_llcp, 0x80, &(0x7f0000004780)=[{&(0x7f0000004540)=""/251, 0xfb}, {&(0x7f0000004640)=""/218, 0xda}, {&(0x7f0000004740)=""/22, 0x16}], 0x3, &(0x7f00000047c0)=""/40, 0x28}, 0x70}, {{&(0x7f0000004800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004880)=""/84, 0x54}, {&(0x7f0000004900)=""/176, 0xb0}, {&(0x7f00000049c0)=""/236, 0xec}, {&(0x7f0000004ac0)=""/170, 0xaa}], 0x4, &(0x7f0000004bc0)=""/4096, 0x1000}, 0xcb49}], 0x7, 0x1, &(0x7f0000005d80)={0x0, 0x989680}) r1 = accept4(r0, &(0x7f0000005dc0)=@l2, &(0x7f0000005e40)=0x80, 0x800) r2 = accept4(r1, &(0x7f0000005e80)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000005f00)=0x80, 0x80000) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000005f40)='/dev/mixer\x00', 0x400, 0x0) write$evdev(r3, &(0x7f0000005f80)=[{{0x77359400}, 0x1f, 0x5, 0x6}, {{0x0, 0x2710}, 0x16, 0x7, 0xfffffffffffffffb}, {{0x0, 0x7530}, 0x12, 0x80000001}, {{0x0, 0x7530}, 0x17, 0x1, 0x1000}, {{}, 0x0, 0x81, 0xffff}], 0x78) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000006000)=0x1) getresuid(&(0x7f0000006040), &(0x7f0000006080), &(0x7f00000060c0)=0x0) setuid(r4) clock_gettime(0x0, &(0x7f0000006100)={0x0, 0x0}) write$evdev(r3, &(0x7f0000006140)=[{{r5, r6/1000+30000}, 0x5, 0x81, 0x8}, {{0x0, 0x2710}, 0x17, 0x7fff, 0x6}], 0x30) clock_gettime(0x0, &(0x7f0000006180)={0x0, 0x0}) write$evdev(r3, &(0x7f00000061c0)=[{{r7, r8/1000+10000}, 0x2, 0x7, 0x80000000}], 0x18) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) r9 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000006200), &(0x7f0000006240)=0xc) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000006280)) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000062c0)=0x2) ioctl$EVIOCGREP(0xffffffffffffff9c, 0x80084503, &(0x7f0000006300)=""/51) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000006340)='/dev/cachefiles\x00', 0x10040, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000006380)={0x0, 0x3, 0x10001, 'queue0\x00', 0x2}) ioctl$TUNGETVNETHDRSZ(r10, 0x800454d7, &(0x7f0000006440)) r11 = fcntl$dupfd(r10, 0x406, r9) getsockopt$inet_opts(r11, 0x0, 0x4, &(0x7f0000006480)=""/61, &(0x7f00000064c0)=0x3d) openat$ashmem(0xffffffffffffff9c, &(0x7f0000006500)='/dev/ashmem\x00', 0x10000, 0x0) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000006540)) sendmsg$nl_xfrm(r2, &(0x7f0000006880)={&(0x7f0000006580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000006840)={&(0x7f00000065c0)=@newae={0x258, 0x1e, 0x100, 0x70bd2d, 0x25dfdbfb, {{@in6=@rand_addr="65d61b913b5c39faffcd41c7842a15d1", 0x4d3, 0xa}, @in=@empty, 0x2, 0x3505}, [@algo_auth_trunc={0x6c, 0x14, {{'md5-generic\x00'}, 0xf8, 0x180, "2d2d32c563508c9f5d715ee85baa3f05aea2cf21b1d0981a3b293d9ee285a4"}}, @user_kmaddress={0x2c, 0x13, {@in6=@local, @in6=@rand_addr="b9264830537f551ed041891773c02b7d", 0x0, 0xa}}, @sec_ctx={0x54, 0x8, {0x4f, 0x8, 0x1, 0x180000, 0x47, "f36d8bbd3afb275a1963133f216b9885a2545b2a7ad3a68eaf4cc6b33f73a9cdd4f01c8a0bd7e2837b46050a9e19c99e3eff3fb6900e2c7555cef23534f69c06b80dd6b0c63693"}}, @migrate={0x30, 0x11, [{@in=@local, @in6=@empty, 0x2b, 0x3, 0x0, 0x3507, 0x2, 0xa}]}, @algo_comp={0xfc, 0x3, {{'deflate\x00'}, 0x598, "a75d9bb24f768d45ffa4552f806a4df8d43882669c5cea4b8019796efddcd4483e01482c1fe5df98f231b6124b230b7b9c19fcc3167098aeec0d019f6e0012780c00b2c27632e791ebee2c37eedc0016fb3d655573b013edd424e987083b9204d6798897b9ad295a834250926608bc3d202372f7e4567402c57367e6947e29391662424c382dd3dc46736b7f6bc61f12252006ecff2ba527ffb9bd9585257ff4abb3aec3bed21e9421642fdc4de4e4dab7e807"}}]}, 0x258}, 0x1, 0x0, 0x0, 0x1}, 0x40000) syz_open_dev$sndctrl(&(0x7f00000068c0)='/dev/snd/controlC#\x00', 0x0, 0x40) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000006940)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000006a80)={&(0x7f0000006900), 0xc, &(0x7f0000006a40)={&(0x7f0000006980)={0x8c, r12, 0x301, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nlmon0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x8c}, 0x1, 0x0, 0x0, 0xc000}, 0x40080) acct(&(0x7f0000006ac0)='./file0\x00') 14:43:23 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x301001, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000040)=""/229, &(0x7f0000000140)=0xe5) r1 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$sock_buf(r1, 0x1, 0x1a, &(0x7f0000000200)=""/217, &(0x7f0000000300)=0xd9) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000004c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r2, 0x3ff}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000500)={{0xffffffffffffffff, 0x2, 0x909, 0x0, 0x8}}) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) getgroups(0x2, &(0x7f0000000700)=[0xee00, 0x0]) write$FUSE_ENTRY(r0, &(0x7f0000000740)={0x90, 0xffffffffffffffda, 0x7, {0x1, 0x0, 0x8, 0x909, 0x3f, 0x40000000000000, {0x2, 0x2, 0xb44, 0x9, 0x0, 0xfffffffffffffff9, 0x7fffffff, 0x6, 0x7f, 0x7, 0x5d, r3, r4, 0x401, 0x8}}}, 0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000800)={0x0, 0x4595}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000880)={r5, 0x32, "1abc4e4c4bdd51b93a9dfa286d717fe89965d81c687b90b25be0b4edd8497423f5e574a0bb5f34e8739f7e0ad8f37bc73253"}, &(0x7f00000008c0)=0x3a) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000900)={0x5, 0x2, 0xad, 0x0, 0x0, [], [], [], 0x3, 0x6}) removexattr(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)=@random={'osx.', '-}GPL\x00'}) ioctl$KDSETLED(r0, 0x4b32, 0x7f) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000ac0)={0x2, 0x5, 0xe35, 0x3, 0x14, 0x2}) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000b00)={'rose0\x00', 0x100000000}) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000b40)={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x0, @broadcast}, 0xc, {0x2, 0x4e24, @remote}, 'netdevsim0\x00'}) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000bc0)=0x65, 0x4) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000c00)={0x4d, 0x101, 0xffff, 0x10000, 0x14, 0x10000, 0x6e, 0x400, 0x1, 0x6, 0x4, 0x8}) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000c80)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22, @broadcast}, 0x4b, 0x0, 0x0, 0x0, 0x873, &(0x7f0000000c40)='rose0\x00', 0x0, 0x0, 0x2a}) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000d00)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000e00)={0x2, 0x1f, 0x68, 0x80800, r0}) accept4$vsock_stream(r0, &(0x7f0000000e40)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000f00)={r6, 0x64, &(0x7f0000000e80)=[@in={0x2, 0x4e24, @rand_addr=0x6a}, @in6={0xa, 0x4e24, 0x7, @mcast2, 0x80}, @in6={0xa, 0x4e21, 0x10, @dev={0xfe, 0x80, [], 0x24}, 0x7}, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @rand_addr=0x9}, 0x5}]}, &(0x7f0000000f40)=0x10) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000f80)=0xffffffffffffff80, 0x4) 14:43:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='bridge_slave_1\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x30, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0x32, &(0x7f0000000200), 0x4) 14:43:24 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x800080000000003, 0x10000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000040)={0x5, 0xfffffffffffff001, 0x1}) 14:43:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket(0x100000010, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x8924, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_settings={0x1, 0x8, @fr_pvc=0x0}}) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x1eb) 14:43:24 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000180)={0x9d0000, 0xf267, 0x7, [], &(0x7f0000000140)={0x9b090b, 0x4, [], @string=&(0x7f0000000100)=0x2}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/480]}, 0x258) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0xea1) 14:43:24 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x60000, 0x0) fcntl$notify(r0, 0x402, 0x2) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x96, 0x1, 0x4, 0x0, 0x0, [{r0, 0x0, 0x8}, {r0, 0x0, 0x20a3}, {r0, 0x0, 0x7fff}, {r0, 0x0, 0x7fffffff}]}) getdents64(r0, &(0x7f0000000000)=""/66, 0x42) 14:43:24 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x800}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000001c0)={r2, 0xff}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = semget$private(0x0, 0x0, 0x0) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f00000004c0)) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x2}}, 0x144) [ 388.077837] IPVS: ftp: loaded support on port[0] = 21 14:43:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = dup(r1) write$P9_RWALK(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="160000006f0200010040000000000800000000000000d38ed50da8c2c0bed714fbd2dfd615311a31eae2bd23e055982de4d7c3872b1da93be9d8ee0cfddec6d340970066c8aa7217386251e93efb92ba69f38e55e88c112499e10904ebdf192de14de16ef99d08bd719972aeaeb8d58795a1ab961072cc1647b7cf04cf724b0b2b1b8480f202a0ab368f15da338313feae024f36a5abbd72779bf529b8a7ca14bc1292c74c6b417ddc6504dd02687066358db67892027cbf173802ccaac81e79adf7bf9b31082664aa7a24662b6f59496e6aeb0ca99abafdc32860d2febc8f657a"], 0x16) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'dunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000005c0)={0x0, 0x0, @pic={0x0, 0x7fffffff}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac5c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 388.145647] IPVS: ftp: loaded support on port[0] = 21 14:43:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x80000280) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000140), 0x4) [ 388.227100] IPVS: ftp: loaded support on port[0] = 21 [ 388.426255] kvm: pic: single mode not supported [ 388.433280] kvm: pic: level sensitive irq not supported [ 388.441705] kvm: pic: level sensitive irq not supported 14:43:25 executing program 0: io_setup(0x80000000000003, &(0x7f0000000300)=0x0) r1 = memfd_create(&(0x7f0000000180)='@\x00', 0x0) write$FUSE_ENTRY(r1, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_submit(r0, 0x2e9, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000001c0)={r2, r4}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f0000000240), &(0x7f00000000c0)=0x1f) [ 388.514346] kvm: pic: single mode not supported [ 388.688438] chnl_net:caif_netlink_parms(): no params data found [ 388.930441] chnl_net:caif_netlink_parms(): no params data found [ 388.954721] chnl_net:caif_netlink_parms(): no params data found [ 388.984704] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.992286] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.001055] device bridge_slave_0 entered promiscuous mode [ 389.021326] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.028298] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.037349] device bridge_slave_1 entered promiscuous mode [ 389.181974] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 389.214645] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.221483] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.230765] device bridge_slave_0 entered promiscuous mode [ 389.248567] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 389.313323] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.321061] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.330461] device bridge_slave_1 entered promiscuous mode [ 389.352880] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.364153] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.373438] device bridge_slave_0 entered promiscuous mode [ 389.384710] team0: Port device team_slave_0 added [ 389.404839] team0: Port device team_slave_1 added [ 389.416241] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 389.424924] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.432213] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.441379] device bridge_slave_1 entered promiscuous mode [ 389.468512] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 389.504662] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 389.530122] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 389.606527] device hsr_slave_0 entered promiscuous mode [ 389.642935] device hsr_slave_1 entered promiscuous mode [ 389.696456] team0: Port device team_slave_0 added [ 389.722190] team0: Port device team_slave_1 added [ 389.730672] team0: Port device team_slave_0 added [ 389.764217] team0: Port device team_slave_1 added [ 389.805965] device hsr_slave_0 entered promiscuous mode [ 389.852505] device hsr_slave_1 entered promiscuous mode [ 390.036946] device hsr_slave_0 entered promiscuous mode [ 390.082985] device hsr_slave_1 entered promiscuous mode [ 390.300179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.327997] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.346108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.355580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.374410] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.389783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.404361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.413503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.422125] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.428905] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.440779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 390.458196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 390.467524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.476848] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.483636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.505363] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.521168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.532743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.540824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 390.562722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.572150] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.581043] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.587961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.596664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 390.609179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 390.636446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 390.645528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.664046] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.671045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.680054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 390.689528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 390.699086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 390.708690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.717655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.727843] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.748962] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.756379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 390.804287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.813175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.821562] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.828233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.836094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 390.845216] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 390.853426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 390.861527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 390.869764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 390.878102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.886503] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.893157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.900481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 390.908991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 390.916909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 390.935637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 390.953778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 390.962381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 390.970638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 391.006410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 391.028328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 391.037835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 391.048418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.057321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 391.065534] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.074166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 391.082798] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.096577] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 391.105824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 391.114359] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 391.135207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 391.165427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 391.175260] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.184313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 391.192762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.228338] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 391.240501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 391.255643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 391.263232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 391.271532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 391.321551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 391.339298] 8021q: adding VLAN 0 to HW filter on device batadv0 14:43:28 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0x0, @loopback}}, 0x0, 0x8, 0x0, "9f69e7a7bc7cd1bde4c3988b7adea76fa50cd597590600000000000000b93624fb01b86d7c1d88f3c7322926d8f0fcdb51b5df3ba8b696320eb85ae1bd8e6af048c54f27e0dad819d7cb50aaa2bc300f"}, 0xd8) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0xffffff91, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x6e) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x8000000000) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000ffffbffe) 14:43:28 executing program 3: 14:43:28 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() madvise(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000340), 0x0) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) 14:43:28 executing program 1: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) ppoll(&(0x7f0000000080), 0x2000000000000000, 0x0, 0x0, 0x0) 14:43:28 executing program 0: timer_create(0x40003, 0x0, &(0x7f0000000140)) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x400, 0x109400) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x0, r1+30000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f0000000040)) 14:43:28 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffffffffff00, 0x2000) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000040)="441c75a010758c1de9e2310787046bbab0e13eeb9793a184ff93ca54564986ff279893554ff4b2a2611c02fa775ceb1d96bb18164fc9fd7218fa8efb6a67b63da9cd3fc0b99a690411b0f307f89dd39a376f2ca4f246b1", 0x57) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2001, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000100)) fchmod(r1, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000140)) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)='bridge_slave_1\x00') mkdir(&(0x7f00000001c0)='./file0\x00', 0x4) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000200)=""/188) r2 = semget(0x1, 0x0, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f00000002c0)={{0xffffffffffffffff, 0x0, 0x695, 0x2, 0x3}, 0x3, 0x200, 'id0\x00', 'timer0\x00', 0x0, 0x1, 0x2, 0xfffffffffffffffe, 0x9}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x20) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000003c0)={0x0, @bt={0xfffffffffffffe01, 0x80000001, 0x1, 0x1, 0xad85, 0x4b1, 0x500, 0x6ee8, 0x80000001, 0x80000000, 0x40, 0x5, 0x8, 0x4, 0x6, 0x10}}) prctl$PR_GET_SECUREBITS(0x1b) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000500)={r3, r4/1000+30000}, 0x10) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000540), 0x4) openat$cgroup(r1, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000005c0)={0x0, 0xd5, "33612a599718c399b0ebc6e19e2741469d0f3d805c123dd5b330b7a558e2e94aa0242b323f3236d2660ecc087f3ddb9d6d617c4de77fa905b2cb7546e3c2cc0fa77b6f8f940085e37911706e838f73e85dd4f636ee38f8d59cc086dd3fb934141d144ef89864d46921da299dc53e5d8e5b560d6438b5ca29e9bd27d52cfb73078d3b089e854dc257ecc92269d1a5ed0d64b4c62baf6959a70f853bb98e076f9ebd3404166796c1522c5905d62262f6835fb3eec487febfb8e96886eee73cfdd23b438fcc3dbcd757976b5a5573d64ebdd841b7a2b3"}, &(0x7f00000006c0)=0xdd) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000700)={r5, 0x9, 0x5, [0x7fffffff, 0x7fffffff, 0x8, 0x2, 0x9]}, &(0x7f0000000740)=0x12) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000780)={r5, 0x4, 0xa00, 0xffffffff}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000840)={0x16, 0x98, 0xfa00, {&(0x7f0000000800)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x30, 0x1, @in={0x2, 0x4e21, @multicast1}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000900)={0x11, 0x10, 0xfa00, {&(0x7f00000007c0), r6}}, 0x18) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000940)={0x400, 0x80000000, 0x1000, 0x7f, 0x3}) semctl$GETVAL(r2, 0x3, 0xc, &(0x7f0000000980)=""/48) fstatfs(r0, &(0x7f00000009c0)=""/241) [ 391.809183] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:43:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000000000010, 0x2000000002, 0x0) write(r1, &(0x7f0000000040)="200000001a000b09ffed0000005037d78367f1d24aa5dd7a9b7a23304b800008", 0x20) 14:43:29 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x60040, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0xffffff9b) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r4 = getpgid(0x0) ptrace$setsig(0x4203, r4, 0x0, &(0x7f0000000240)={0x0, 0x54}) io_setup(0xfffffffffffffff7, &(0x7f0000000000)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000001c0)={0x0, 0x4, [0xd159]}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x20080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r6, 0x4004700e, 0x4) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x5}) r7 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='syzkaller\x00', 0x0, &(0x7f0000000100)='\'selinuxwlan1eth1selinux\x00', 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) time(&(0x7f0000000180)) ioctl$SIOCGETNODEID(r7, 0x89e1, &(0x7f0000000340)={0x4}) 14:43:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="03"]}) 14:43:29 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) 14:43:29 executing program 3: 14:43:29 executing program 4: [ 392.521337] QAT: Invalid ioctl 14:43:29 executing program 0: 14:43:29 executing program 3: [ 392.724990] QAT: Invalid ioctl 14:43:30 executing program 4: 14:43:30 executing program 1: 14:43:30 executing program 3: [ 393.373126] IPVS: ftp: loaded support on port[0] = 21 [ 393.475878] chnl_net:caif_netlink_parms(): no params data found [ 393.529234] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.537319] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.546433] device bridge_slave_0 entered promiscuous mode [ 393.554844] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.561342] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.570043] device bridge_slave_1 entered promiscuous mode [ 393.595984] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 393.608067] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 393.633408] team0: Port device team_slave_0 added [ 393.640898] team0: Port device team_slave_1 added [ 393.705260] device hsr_slave_0 entered promiscuous mode [ 393.742462] device hsr_slave_1 entered promiscuous mode [ 393.797792] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.804426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.811366] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.818076] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.879855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.897375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 393.906499] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.914732] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.926073] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 393.944273] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.956894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 393.965339] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.972011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.987182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 393.995702] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.002362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 394.035402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 394.048588] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 394.074665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 394.084832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 394.093262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 394.106368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.137950] 8021q: adding VLAN 0 to HW filter on device batadv0 14:43:31 executing program 5: socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 14:43:31 executing program 0: 14:43:31 executing program 2: 14:43:31 executing program 3: 14:43:31 executing program 1: 14:43:31 executing program 4: 14:43:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x10000120}, 0x80, 0x0}, 0x0) 14:43:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000ffffffff) 14:43:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f0000000080)=""/182, 0xb6}], 0x2, 0x0) 14:43:31 executing program 2: 14:43:31 executing program 0: 14:43:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 14:43:31 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe2e, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:43:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x20007ffc) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 14:43:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) io_destroy(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x2, {0x0, 0xd8a, 0x1, 0x863e}}) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x4) 14:43:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 14:43:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000780)='nbd\x00') 14:43:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @rand_addr="9c1a38bd5cd8441b4f21dea76a78caaf"}, 0x1c) 14:43:32 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f0000000000)=@rfm={0x25, 0x0, "7d297ca1100cc6481d7d1d728ec651e3"}, 0x18) 14:43:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) io_destroy(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x2, {0x0, 0xd8a, 0x1, 0x863e}}) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x4) 14:43:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 14:43:32 executing program 0: socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 14:43:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0xffffffffffffff68}], 0x1, &(0x7f00000015c0)=""/240, 0xd932, 0x8004000000000000}, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) openat$tun(0xffffffffffffff9c, 0x0, 0x410883, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0, r1}) [ 395.889027] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:43:33 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000180), 0x11) 14:43:33 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 14:43:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:33 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0x200000000000000}) 14:43:33 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) io_destroy(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x2, {0x0, 0xd8a, 0x1, 0x863e}}) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x4) 14:43:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x8, @loopback}, 0x1c) 14:43:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:33 executing program 3: socket$inet6_dccp(0xa, 0x6, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) [ 396.617221] binder_alloc: 11583: binder_alloc_buf, no vma [ 396.623101] binder: 11583:11584 transaction failed 29189/-3, size 0-0 line 3148 [ 396.636264] binder: undelivered TRANSACTION_ERROR: 29189 14:43:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:33 executing program 0: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:43:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000380)=""/250, 0x3db) 14:43:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 14:43:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)) 14:43:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:34 executing program 0: socket(0x0, 0x80005, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_smc(0x2b, 0x1, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) process_vm_readv(r1, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000380)=""/244, 0xf4}], 0x2, 0x0, 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x24000005) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:43:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='projid_map\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}], 0x1, 0x0) 14:43:34 executing program 3: 14:43:34 executing program 1: socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_smc(0x2b, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) write(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:43:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000380)=""/250, 0x3db) 14:43:34 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:34 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 14:43:35 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000001140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xc) ptrace$getenv(0x420c, r1, 0x0, 0x0) 14:43:35 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) close(r0) 14:43:35 executing program 1: 14:43:35 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) [ 398.244094] ptrace attach of "/root/syz-executor.4"[11369] was attempted by "/root/syz-executor.4"[11657] 14:43:35 executing program 0: 14:43:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:35 executing program 1: 14:43:35 executing program 3: 14:43:35 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:35 executing program 4: 14:43:35 executing program 1: 14:43:35 executing program 0: 14:43:35 executing program 3: 14:43:35 executing program 4: 14:43:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:36 executing program 2: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:36 executing program 1: 14:43:36 executing program 0: 14:43:36 executing program 3: 14:43:36 executing program 2: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:36 executing program 4: 14:43:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:36 executing program 1: 14:43:36 executing program 0: 14:43:36 executing program 3: 14:43:36 executing program 2: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:36 executing program 1: 14:43:36 executing program 4: 14:43:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:37 executing program 0: 14:43:37 executing program 3: 14:43:37 executing program 1: 14:43:37 executing program 4: 14:43:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:37 executing program 1: 14:43:37 executing program 0: 14:43:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:37 executing program 3: 14:43:37 executing program 1: 14:43:37 executing program 4: 14:43:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:37 executing program 0: 14:43:37 executing program 4: 14:43:37 executing program 1: 14:43:37 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080), 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001df, 0x0) 14:43:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:38 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7db, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 14:43:38 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000140)="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", 0xfb}], 0x1}, 0x0) 14:43:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:38 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x122000000003, 0x11) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r0}) 14:43:38 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) [ 401.392104] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.0'. 14:43:38 executing program 1: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d000076862f681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9880bd7a8a295", 0x30}], 0x1}, 0x0) 14:43:38 executing program 4: 14:43:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:38 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0xa00, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d000076862c681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295", 0x30}], 0x1}, 0x0) 14:43:38 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:39 executing program 3: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d000076862c681d032f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295", 0x30}], 0x1}, 0x0) 14:43:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="a4"], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='+'], 0x1) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) 14:43:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000040), 0x52d) close(r0) 14:43:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'memory'}]}, 0x8) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 14:43:39 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000040), 0x52d) close(r0) 14:43:39 executing program 1: 14:43:39 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @remote}, 0x10) 14:43:39 executing program 0: ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r2, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r2, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="0b94c15f0cd378dda9659d426365ef1d7ea7fdd81d760f17d15540da5b146ea8061c301b4db6376f72b65d2337ec358c17e3bed2c716b8395f5e7a49007cd03c015609d276bdf7725fae5fd7327ab4872e8835d6b6f7c4384e0b2c37bb6ab96ae6c95a2a8d074eda9d11e525"], 0x1}}, 0x0) 14:43:39 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:39 executing program 1: ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r0 = creat(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000003240)=""/4096, 0x100000205, 0x0, 0x0, 0x415) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="0b94c15f0cd378dda9659d426365ef1d7ea7fdd81d760f17d15540da5b146ea8061c301b4db6376f72b65d2337ec358c17e3bed2c716b8395f5e7a49007cd03c015609d276bdf7725fae5fd7327ab4872e8835d6b6f7c4384e0b2c37bb6ab96ae6c95a2a8d074eda9d11e525"], 0x1}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x14}) 14:43:39 executing program 4: r0 = socket(0x20000000000010, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000200000013000200cf", 0x1f) 14:43:39 executing program 3: r0 = socket$kcm(0x2, 0x40000000000005, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000240), 0x20000244) 14:43:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:40 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000238, 0x0) [ 403.025605] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 14:43:40 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000140)={0x18}, 0x18) sendfile(r0, r2, 0x0, 0x8000ffffffff) pread64(r2, &(0x7f0000000480)=""/207, 0xffffff34, 0x0) [ 403.176756] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 14:43:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:40 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:40 executing program 4: r0 = memfd_create(&(0x7f0000000100)=']eth1user\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x21, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 14:43:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 14:43:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 14:43:40 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) dup2(r0, r1) 14:43:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 14:43:41 executing program 3: r0 = socket(0x18, 0x3, 0x0) getsockname(r0, &(0x7f0000000140)=@in6, 0xffffffffffffffff) 14:43:41 executing program 0: mkdir(&(0x7f0000000300)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x404, 0x0, 0x0) 14:43:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:41 executing program 4: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x40e, 0x0, 0xffffffffffffffef) 14:43:41 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto$unix(r0, &(0x7f0000000200)='\t', 0x1, 0x40c, 0x0, 0x0) 14:43:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup2(r1, r0) r2 = accept$inet(r1, 0x0, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40c) 14:43:41 executing program 0: r0 = socket(0x18, 0x3, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/244, 0xf4, 0x2, 0x0, 0x0) shutdown(r0, 0x0) 14:43:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)='m', 0x1}], 0x1) 14:43:41 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2) 14:43:42 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto$unix(r0, &(0x7f0000000100)="47cb970ab615e14262adf79291cc5019749b7b880f596d84467680a86108a6db89726c711b6ae50ab39c8e0e13dfa416914234cb8669a9536b1fe895f5f8337cf9ddff4dafe88289b8ae4cf06c4da11fb45d842bbb6306abf07631fe145e3e0f772f94938f5d22bd663f3afd619fb32467c670f71281cd3d9d01cfb3f5ab2e2680c1a79479395c263026538d454fc158464e02a314826f3e0f8b77b1f568f656664ebde6ed3ddb10a0b3e16b9150cf950c23b85e1b35ff84651ee710e5b835003757a1339c2b", 0xc6, 0xa, 0x0, 0x0) 14:43:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:42 executing program 1: mkdir(&(0x7f0000000340)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x4, 0x0, 0x144) 14:43:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 14:43:42 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x1012, 0xffffffffffffffff, 0x0) 14:43:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = dup2(r0, r0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe22) 14:43:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$unix(r1, 0x0, 0x0) 14:43:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 14:43:42 executing program 0: mkdir(&(0x7f0000000300)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe, 0x0, 0x0) 14:43:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:42 executing program 1: mkdir(&(0x7f0000000300)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 14:43:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = dup2(r0, r0) sendto(r1, 0x0, 0x0, 0x4, 0x0, 0x0) 14:43:42 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) close(r0) open(&(0x7f00000000c0)='./file0\x00', 0x86a7ac95ee0cf34e, 0x0) write(r0, 0x0, 0x0) 14:43:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, 0x0, 0x0) 14:43:42 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0xc, &(0x7f0000000000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) 14:43:43 executing program 1: r0 = socket(0x18, 0x3, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/244, 0xf4, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 14:43:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) getpeername$inet6(r1, 0x0, 0x0) 14:43:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) fcntl$lock(r0, 0x79828bb1e67074b6, 0x0) 14:43:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) shutdown(r0, 0x1) r1 = dup2(r0, r0) sendto$unix(r1, 0x0, 0x0, 0x401, 0x0, 0x0) 14:43:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040), 0x0) 14:43:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto$unix(r0, &(0x7f0000000000)="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"/307, 0x133, 0xc, 0x0, 0x0) 14:43:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = dup2(r0, r0) sendto(r1, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffe4f) 14:43:43 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:43 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendto$inet6(r0, &(0x7f0000000000), 0x3d5, 0x40c, 0x0, 0xfffffffffffffc83) 14:43:43 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000010a07031dfffd944ef20c0020200a0003000200021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:43:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040), 0x0) [ 406.855467] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 14:43:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000100)=""/44, 0xff2b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) creat(0x0, 0x80) 14:43:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:44 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc754c0293f826fbb82d8be51ddfa1142000000800020000006e8e34ecca23dc9ec5adab688962a5a99985ef877a9113857bbf0a8e74cd4"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:43:44 executing program 1: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000100)=""/44, 0xff2b, 0x0) 14:43:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x8, 0x0, 0x39d) 14:43:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040), 0x0) 14:43:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x6, 0x0, 0xfffffffffffffefa) 14:43:44 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x1) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000200)="7f257bac9c", 0x5}], 0x1) 14:43:44 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000001580)=[{&(0x7f0000000480)="c2008616e81f01f1246919d76eb0a01303d3124cbf91e41eb5d92db5a1a1fb", 0x1f}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 14:43:44 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{0x0}], 0x1) 14:43:44 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r3 = getpgid(0x0) ptrace$setsig(0x4203, r3, 0x0, &(0x7f0000000240)={0x0, 0x54, 0x1}) io_setup(0xfffffffffffffff7, &(0x7f0000000000)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x20080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r5, 0x4004700e, 0x4) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x5}) r6 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) request_key(0x0, 0x0, &(0x7f0000000100)='\'selinuxwlan1eth1selinux\x00', 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8}, 0x10) time(&(0x7f0000000180)) ioctl$SIOCGETNODEID(r6, 0x89e1, 0x0) 14:43:44 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000700)) [ 407.817448] QAT: Invalid ioctl 14:43:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='\x00', 0x1, 0x8200, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="a9", 0x1, 0x0, 0x0, 0x0) 14:43:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000c0008000000000083a0e9c16df74e0ecbf6af7ff2359499f7efdbc3e86f9a4ed50f85cfe3e22285e33ba0cdefd41adfee89f1a8c182fe1a704b111cd1099f838cfff2283fb49012bfeb983ab78cd4b827decd214b46b9d13b149feaa23bfadd35c0f228411a25514804c98a6bdecc9f5a679d10d79796e147fe045683be7e14a101186eb2060174e368282d07af7c8fdd023806cc9b"], 0x1}}, 0x0) 14:43:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{0x0}], 0x1) [ 408.034291] QAT: Invalid ioctl 14:43:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x19c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:43:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x2}, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r2, 0x40000) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000240)=0x4, 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r2, 0x0, 0xffe4) 14:43:45 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000010207041dfffd944ef20c0020200a0009000200021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:43:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{0x0}], 0x1) 14:43:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) [ 408.536842] IPv4: Oversized IP packet from 127.0.0.1 [ 408.569475] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 14:43:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x0, &(0x7f0000000700)) 14:43:45 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000006000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) 14:43:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) [ 408.843159] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 408.850900] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 14:43:46 executing program 3: 14:43:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) 14:43:46 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000000006) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x17, 0x0, 0x0}) openat$urandom(0xffffffffffffff9c, 0x0, 0x8b00, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, &(0x7f00000003c0)) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000480)={0x0, 0x1, {0x0, 0x0, 0x12, 0x19, 0x4, 0xfffffffffffff42e, 0x0, 0x47, 0xffffffffffffffff}}) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) 14:43:46 executing program 1: 14:43:46 executing program 0: 14:43:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:46 executing program 1: 14:43:46 executing program 4: 14:43:46 executing program 0: 14:43:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) 14:43:46 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:46 executing program 3: 14:43:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1) 14:43:46 executing program 1: 14:43:46 executing program 4: 14:43:46 executing program 0: 14:43:46 executing program 3: 14:43:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:47 executing program 3: 14:43:47 executing program 1: 14:43:47 executing program 0: 14:43:47 executing program 4: 14:43:47 executing program 2: 14:43:47 executing program 1: 14:43:47 executing program 0: 14:43:47 executing program 4: 14:43:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:47 executing program 2: 14:43:47 executing program 3: 14:43:47 executing program 0: 14:43:47 executing program 1: 14:43:47 executing program 4: 14:43:48 executing program 3: 14:43:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:48 executing program 0: 14:43:48 executing program 1: 14:43:48 executing program 2: 14:43:48 executing program 4: 14:43:48 executing program 1: 14:43:48 executing program 0: 14:43:48 executing program 2: 14:43:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:48 executing program 3: 14:43:48 executing program 1: 14:43:48 executing program 0: 14:43:48 executing program 4: 14:43:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f0000000000"], 0x40}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:48 executing program 2: 14:43:49 executing program 1: 14:43:49 executing program 0: 14:43:49 executing program 3: 14:43:49 executing program 4: 14:43:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f0000000000"], 0x40}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:49 executing program 2: 14:43:49 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000001140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xc) ptrace$getenv(0x11, r1, 0x0, 0x0) 14:43:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000019c0)={0x9, 0x2, 0x1, 0xd4d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3c) 14:43:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0x143, {0x0}}, 0x10) 14:43:49 executing program 1: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f00000037c0)="d90d000076863a681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb5033e9ad60d7a8a295b90bf9cc8578ec", 0x37}], 0x1}, 0x0) [ 412.408996] ptrace attach of "/root/syz-executor.4"[11369] was attempted by "/root/syz-executor.4"[12272] 14:43:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f0000000000"], 0x40}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 14:43:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x7ff]}) 14:43:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) 14:43:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 14:43:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(r3, &(0x7f0000000480)=""/207, 0xffffff34, 0x0) 14:43:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c0500050000000000"], 0x60}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:50 executing program 3: socket(0x0, 0x80005, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_smc(0x2b, 0x1, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x800000000000000}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:43:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff008}, {0x16}]}) 14:43:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ce\x00'}, 0x258) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x39, &(0x7f0000000a80)=ANY=[@ANYBLOB="000fb8e916d0563e6f0cc7fda86c57c40c7ead0cad19af8e67020000d93b6b159e2522426f1a34b6300ee5c0eb2cc10e73965233885d7eda6d68a594c39e5eed88991430f6149d80eb2d48e70906fd1698abfaf82dc02a07000000000000000e8827d75a87671185940d315e1f81e04df7235ec7a76d816f68bf60f414415ef815ddde5c9bba6d4bb73014643b46185ae0c1f15f1e330e43571f561e312783148a2d2ded573fa18ab82b8429ac34bbd04f1d387ccd47be9c4035b341b77ea0828289e1c0fa482fc8ab73b9fdc01a84b9d2df2c21079dc660f3021bf06c9ba57c81b2f23c39c8f352d49b6d4fe5b65a48cad09d6b6b83849bbeb5861ae19c9722933ae3fd806b8c2cc1fac6dd3c1b13b87acd2e86007405389009553ac152582754135704f1f472dd09bacdf3a58015a1098c30762dfd53fe52eceba8aaa2bfc50e06b0aa6224d7a2d12a9f3ccd0b707dd085836522fc5ff2accb7a298e0000008c2fbbfdb483d944557edc41d9522096c94e1d0a6dde7eff1bf9776bb7e59e1756a75ac3f0ca9899b0525b1a14a28ba87590964d29283d483a8584de15f8cff0642c74674e7521c3f1ec8a0e8afe0561ad64f7f9ff6a7e4a67bc1e9bc284d78300"/463], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/rtc0\x00', 0x40000081, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x48, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000280)={0xa, 0x0, 0x0, @rand_addr="9c1a38bd5cd8441b4f21dea76a78caaf"}, 0x1c) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000002c0)=0x35) fadvise64(r2, 0x0, 0x8000, 0x2) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x360001, 0x0) epoll_pwait(r6, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x0, &(0x7f0000000540)={0x3}, 0x8) time(&(0x7f0000000300)) ioctl$sock_inet_tcp_SIOCINQ(r6, 0x541b, &(0x7f00000005c0)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x4000400, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000140)=0x0) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r2, &(0x7f0000000080)={0x40000018}) fcntl$getownex(r3, 0x10, &(0x7f0000000500)={0x0, 0x0}) pread64(r7, &(0x7f0000000580)=""/60, 0x3c, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x200000, 0x0) kcmp(r8, r9, 0x2, r2, r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x100000000000000) add_key(&(0x7f0000000a40)='.request_key_auth\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000880)="2d6c8a3dce72ee52529f7c94b06bf919a3718ef0ecb0d8c75eb1a820769462765e19e461b2d3e495659ca0bc10a5f188eafbe616addd5f6d0495a1bd65518627fcd1f9a37589d0325b28639ee22a360556e3453330c31c3662fdde6c84f8654d065cfec564b8f6c2a74739540c0255d587702236460f098c14d31da692e53945d2f4b42b8c7a1fccd3b923e9084454c112c6c62f7421c8f54dd7d3389962a3a37c845bdfd55c9f58970bcfe6d644379e466b2893106b723d2574d3ce3ed31c8b2295adbae7975a1482b112378bc0bca5bddd", 0xd2, 0xfffffffffffffffd) r10 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000000080), r10) 14:43:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000100)=@un=@abs={0x0, 0xfe80}, 0x80, 0x0}, 0x900) 14:43:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 14:43:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c0500050000000000"], 0x60}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000094) 14:43:50 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) 14:43:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c0500050000000000"], 0x60}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ce\x00'}, 0x258) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x39, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/463], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/rtc0\x00', 0x40000081, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x48, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000280)={0xa, 0x0, 0x0, @rand_addr="9c1a38bd5cd8441b4f21dea76a78caaf"}, 0x1c) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000002c0)=0x35) fadvise64(r2, 0x0, 0x8000, 0x2) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x360001, 0x0) epoll_pwait(r6, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x0, &(0x7f0000000540)={0x3}, 0x8) time(&(0x7f0000000300)) ioctl$sock_inet_tcp_SIOCINQ(r6, 0x541b, &(0x7f00000005c0)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/ppp\x00', 0x4000400, 0x0) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000140)=0x0) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r2, &(0x7f0000000080)={0x40000018}) fcntl$getownex(r3, 0x10, &(0x7f0000000500)={0x0, 0x0}) pread64(r7, &(0x7f0000000580)=""/60, 0x3c, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x200000, 0x0) kcmp(r8, r9, 0x2, r2, r1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x100000000000000) add_key(&(0x7f0000000a40)='.request_key_auth\x00', &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000880)="2d6c8a3dce72ee52529f7c94b06bf919a3718ef0ecb0d8c75eb1a820769462765e19e461b2d3e495659ca0bc10a5f188eafbe616addd5f6d0495a1bd65518627fcd1f9a37589d0325b28639ee22a360556e3453330c31c3662fdde6c84f8654d065cfec564b8f6c2a74739540c0255d587702236460f098c14d31da692e53945d2f4b42b8c7a1fccd3b923e9084454c112c6c62f7421c8f54dd7d3389962a3a37c845bdfd55c9f58970bcfe6d644379e466b2893106b723d2574d3ce3ed31c8b2295adbae7975a1482b112378bc0bca5bddd", 0xd2, 0xfffffffffffffffd) r10 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000000080), r10) 14:43:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000019c0)={0x9, 0x2, 0x1, 0xd4d, 0x2, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x3c) 14:43:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff17000000000000"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c340", 0x2, 0x1, 0x0, 0x0) 14:43:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x20c, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:43:51 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) 14:43:51 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r1, 0x407, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff17000000000000"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3ffffffffff0600, 0x0) [ 414.542374] binder: 12364:12369 got transaction with invalid offsets ptr [ 414.549459] binder: 12364:12369 transaction failed 29201/-14, size 0-12288 line 3194 [ 414.686199] binder: undelivered TRANSACTION_ERROR: 29201 [ 414.697983] binder: 12364:12380 got transaction with invalid offsets ptr [ 414.705169] binder: 12364:12380 transaction failed 29201/-14, size 0-12288 line 3194 [ 414.739705] binder: undelivered TRANSACTION_ERROR: 29201 14:43:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}], 0x1}}], 0x1, 0x0, 0x0) 14:43:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) clone(0x4000003102441ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xffffffffbfffbfff) 14:43:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff17000000000000"], 0x70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:52 executing program 2: socket$kcm(0x11, 0x2, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0xcfb2000000000000, 'memory'}]}, 0xfdef) 14:43:52 executing program 4: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x40000000001, 0x0, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 415.189565] futex_wake_op: syz-executor.1 tries to shift op by -5; fix this program [ 415.207728] ptrace attach of "/root/syz-executor.4"[12402] was attempted by "/root/syz-executor.4"[12403] 14:43:52 executing program 3: socket$kcm(0x11, 0x2, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0xcfb2, 'memory'}]}, 0xfdef) 14:43:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff170000000000000000000000000117"], 0x78}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) [ 415.272373] futex_wake_op: syz-executor.1 tries to shift op by -5; fix this program [ 415.403642] protocol 88fb is buggy, dev hsr_slave_0 [ 415.409268] protocol 88fb is buggy, dev hsr_slave_1 14:43:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:43:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$caif_stream(0x25, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) 14:43:52 executing program 1: socket(0x1e, 0x80005, 0x0) socket$inet6(0xa, 0x1, 0x8010000000000084) socket$inet_smc(0x2b, 0x1, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540), 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x24000005) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x800000000000000}, 0x0, 0x0, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:43:52 executing program 2: 14:43:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff170000000000000000000000000117"], 0x78}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:52 executing program 3: 14:43:52 executing program 2: 14:43:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff170000000000000000000000000117"], 0x78}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:53 executing program 3: 14:43:53 executing program 2: 14:43:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84007bf4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ptrace(0x10, r2) open(&(0x7f0000000000)='./file0\x00', 0x80002, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) 14:43:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff17000000000000000000000000011700000000"], 0x7c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:53 executing program 3: 14:43:53 executing program 4: 14:43:53 executing program 1: 14:43:53 executing program 0: 14:43:53 executing program 2: 14:43:53 executing program 3: 14:43:53 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff17000000000000000000000000011700000000"], 0x7c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:53 executing program 4: 14:43:53 executing program 3: 14:43:53 executing program 2: 14:43:54 executing program 0: 14:43:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff17000000000000000000000000011700000000"], 0x7c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:54 executing program 1: 14:43:54 executing program 4: 14:43:54 executing program 3: 14:43:54 executing program 2: 14:43:54 executing program 3: 14:43:54 executing program 1: 14:43:54 executing program 0: 14:43:54 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff170000000000000000000000000117000000000000"], 0x7e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:54 executing program 4: 14:43:54 executing program 0: 14:43:54 executing program 1: 14:43:54 executing program 3: 14:43:54 executing program 2: 14:43:54 executing program 0: 14:43:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff170000000000000000000000000117000000000000"], 0x7e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:55 executing program 3: 14:43:55 executing program 2: 14:43:55 executing program 4: 14:43:55 executing program 1: 14:43:55 executing program 0: 14:43:55 executing program 2: 14:43:55 executing program 1: 14:43:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff170000000000000000000000000117000000000000"], 0x7e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:55 executing program 3: 14:43:55 executing program 4: 14:43:55 executing program 0: 14:43:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff17000000000000000000000000011700000000000000"], 0x7f}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:55 executing program 1: 14:43:55 executing program 2: 14:43:55 executing program 3: 14:43:55 executing program 0: mkdir(&(0x7f0000000340)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x400, 0x0, 0x0) 14:43:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x6, 0x0, 0x0) 14:43:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = dup2(r0, r0) sendto$inet6(r1, 0x0, 0x0, 0x4, 0x0, 0x0) 14:43:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff17000000000000000000000000011700000000000000"], 0x7f}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) getpeername$unix(r0, 0x0, &(0x7f0000000040)) 14:43:56 executing program 3: 14:43:56 executing program 1: 14:43:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff17000000000000000000000000011700000000000000"], 0x7f}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x6, 0x0, 0x32f) 14:43:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto$unix(r0, 0x0, 0x0, 0x4, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) 14:43:56 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto(r0, &(0x7f0000000000), 0x0, 0x40a, 0x0, 0x0) 14:43:56 executing program 2: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendto$inet6(r0, 0x0, 0x0, 0x40c, &(0x7f0000000000), 0xc) 14:43:56 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000080)='u', 0x1, 0x8, 0x0, 0x0) 14:43:56 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r0, &(0x7f0000000040)="a9", 0x1, 0x6, 0x0, 0x0) 14:43:57 executing program 4: mkdir(&(0x7f0000000300)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000100)="d3", 0x1, 0x4, 0x0, 0x0) 14:43:57 executing program 0: mknod$loop(&(0x7f0000000300)='./file0\x00', 0x2000, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80900}], 0x1000000000000013) 14:43:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:57 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0), 0x1c) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto(r0, 0x0, 0x0, 0x40a, &(0x7f00000000c0)=@un=@abs, 0x8) 14:43:57 executing program 2: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendto(r0, &(0x7f00000003c0), 0x0, 0xe, 0x0, 0xbd) 14:43:57 executing program 4: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) sendto$inet6(r0, &(0x7f0000000200), 0x0, 0x40c, 0x0, 0x0) 14:43:57 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) sendto(r2, &(0x7f0000000040), 0xfe81, 0x0, 0x0, 0x100000118) 14:43:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r0, &(0x7f0000000000)="1e", 0x1, 0x408, 0x0, 0x0) 14:43:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000000)="32e96a75", 0x4, 0x8, 0x0, 0x0) 14:43:57 executing program 4: mkdir(&(0x7f0000000340)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000000)="a6", 0x1, 0x400, 0x0, 0x0) 14:43:57 executing program 2: mkdir(&(0x7f0000000340)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x100000000000002, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x400, 0x0, 0x36c) 14:43:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) sendto$inet(r0, 0x0, 0x0, 0x400, 0x0, 0xffffffffffffff8d) 14:43:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:58 executing program 1: mkdir(&(0x7f0000000340)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x400, 0x0, 0x281) 14:43:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x8, 0x0, 0x0) 14:43:58 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffeb8) 14:43:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto$unix(r0, &(0x7f0000000080)='l', 0x1, 0xa, 0x0, 0x0) 14:43:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = dup2(r0, r0) sendto$inet6(r1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xfffffffffffffe5d) 14:43:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = dup2(r0, r0) getpeername$inet6(r1, 0x0, &(0x7f0000000080)) 14:43:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) listen(r1, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x4, 0x0, 0xfffffffffffffdfd) 14:43:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in, 0xc, 0x0}, 0x0) 14:43:58 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x408, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xd) 14:43:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = dup2(r0, r0) sendto$inet(r1, 0x0, 0x0, 0x8, 0x0, 0x0) 14:43:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000002, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x8, 0x0, 0x0) 14:43:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200), 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:59 executing program 1: r0 = socket$inet(0x2, 0x10000003, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) r1 = dup2(r0, r0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:43:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto$unix(r0, 0x0, 0x0, 0x8, &(0x7f0000000100)=@abs, 0x8) 14:43:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto$unix(r0, &(0x7f0000000000)='\r', 0x1, 0x4, 0x0, 0x0) 14:43:59 executing program 4: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0xc) 14:43:59 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x408, 0x0, 0x0) 14:43:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200), 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:43:59 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x8, 0x0, 0x0) 14:43:59 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x802, 0x0, 0x213) 14:43:59 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) dup2(r0, r1) 14:43:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000d4effc)=0x4000000000000, 0x4) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000000)={{0x3f, @broadcast, 0x4e23, 0x3, 'lblc\x00', 0x28, 0x8, 0x8}, {@rand_addr=0x1, 0x4e21, 0x2000, 0x0, 0x7fffffff, 0x1}}, 0x44) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) r2 = msgget(0x2, 0x500) msgsnd(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1, 0x800) sendto$inet(r1, &(0x7f00000000c0)='\f', 0x1, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000140)=0x40) 14:43:59 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @dev={[], 0x1c}, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 14:43:59 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200), 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) [ 422.819764] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:43:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 14:43:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2}}], 0x1, 0x0, 0x0) [ 422.999836] IPVS: set_ctl: invalid protocol: 63 255.255.255.255:20003 [ 423.084355] IPVS: set_ctl: invalid protocol: 63 255.255.255.255:20003 14:44:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup2(r0, r1) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f0000000100)=0x3b4) 14:44:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) 14:44:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) fstat(r1, 0x0) fstat(0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000300)={0x20}, 0x20) fstat(r0, 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x5}, 0x28, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 14:44:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 14:44:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00000ef000/0x4000)=nil, 0x4000, 0x0, 0x1e00, 0x0) 14:44:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 14:44:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a40c88b070") close(r0) [ 424.015775] mmap: syz-executor.4 (12782) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:44:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) fstat(r1, 0x0) fstat(0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000300)={0x20}, 0x20) fstat(r0, 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x5}, 0x28, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 14:44:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:01 executing program 4: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x0) 14:44:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 14:44:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(0xffffffffffffffff) 14:44:01 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x60040, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0xffffff9b) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r4 = getpgid(0x0) ptrace$setsig(0x4203, r4, 0x1, &(0x7f0000000240)={0x0, 0x54, 0x1}) io_setup(0xfffffffffffffff7, &(0x7f0000000000)) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f00000002c0)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000001c0)={0x0, 0x4, [0xd159]}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x20080, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r6, 0x4004700e, 0x4) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x5}) r7 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) request_key(&(0x7f0000000080)='syzkaller\x00', 0x0, &(0x7f0000000100)='\'selinuxwlan1eth1selinux\x00', 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) time(&(0x7f0000000180)) ioctl$SIOCGETNODEID(r7, 0x89e1, &(0x7f0000000340)={0x4}) 14:44:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 14:44:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB]}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 425.168555] QAT: Invalid ioctl 14:44:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(0xffffffffffffffff) 14:44:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(0xffffffffffffffff) [ 425.407310] QAT: Invalid ioctl 14:44:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="24000000060107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x0, {0x0, 0xd8a, 0x1, 0x863e}}) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:44:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB]}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r0) 14:44:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(0xffffffffffffffff) 14:44:02 executing program 0: 14:44:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(0xffffffffffffffff) 14:44:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)="24000000060107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x0, {0x0, 0xd8a, 0x1, 0x863e}}) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:44:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB]}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(0xffffffffffffffff) 14:44:03 executing program 3: 14:44:03 executing program 0: 14:44:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(0xffffffffffffffff) 14:44:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a0000070000000000040000800004050009000000000000004000"], 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(0xffffffffffffffff) 14:44:03 executing program 3: 14:44:03 executing program 0: 14:44:03 executing program 1: 14:44:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a0000070000000000040000800004050009000000000000004000"], 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:04 executing program 1: 14:44:04 executing program 0: 14:44:04 executing program 3: 14:44:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a0000070000000000040000800004050009000000000000004000"], 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:04 executing program 1: 14:44:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:04 executing program 0: 14:44:04 executing program 3: 14:44:04 executing program 1: 14:44:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff30"], 0x2a}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:04 executing program 0: 14:44:05 executing program 1: 14:44:05 executing program 3: 14:44:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:05 executing program 0: 14:44:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:05 executing program 3: 14:44:05 executing program 1: 14:44:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff30"], 0x2a}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:05 executing program 1: 14:44:05 executing program 0: 14:44:05 executing program 3: 14:44:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:05 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff30"], 0x2a}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:05 executing program 0: 14:44:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:06 executing program 1: 14:44:06 executing program 3: 14:44:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:06 executing program 0: 14:44:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a0000000059"], 0x31}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:06 executing program 3: 14:44:06 executing program 1: 14:44:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a0000000059"], 0x31}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:06 executing program 3: 14:44:06 executing program 0: 14:44:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:06 executing program 1: 14:44:07 executing program 3: 14:44:07 executing program 0: 14:44:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a0000000059"], 0x31}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:07 executing program 1: 14:44:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getegid() r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:07 executing program 3: 14:44:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000"], 0x35}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:07 executing program 0: 14:44:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) 14:44:07 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_alloc(0x0, 0x0) r1 = syz_open_procfs(0x0, 0xfffffffffffffffe) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c65302020706f7369785f61636c5f6163636573735e6d643573056d0a4f6e0f226f2264a93e8716defd73166daf6a2ed2bd6cc40335a9cff5e459d317"], 0x44) 14:44:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getegid() r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x320, &(0x7f0000000400)=ANY=[], 0xffffffc9}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 14:44:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000"], 0x35}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x400000009, 0x3, 0xcc, 0x9}, 0x3c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 14:44:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 14:44:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000"], 0x35}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:08 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={0x0, 0x6, 0x5}, 0x0, 0x0, &(0x7f00000002c0)=""/225) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x377) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000000003c) fcntl$setstatus(r0, 0x4, 0x12400) 14:44:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getegid() r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:08 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) 14:44:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a0000000059000000000000"], 0x37}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:09 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000094) 14:44:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 14:44:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:09 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0180c200000001325f9c2855e5a5453ce49e1e95f481b3803600000088474500001c000000000000907843104629a85eaca0000000000008907885a27e3b8ed9d0ae66a29931cbfbf85eae6c46b3c666c7a96b9d3576e39de240a4650a6cbd27aa9c8170f36a4b"], 0x0) 14:44:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a0000000059000000000000"], 0x37}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:09 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:09 executing program 0: socket$kcm(0x11, 0x2, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x400300, 'memory'}]}, 0xfdef) 14:44:09 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) io_setup(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f00000001c0)={0x17, 0x0, 0x0}) tkill(r0, 0x11) openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x8b00, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 14:44:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a0000000059000000000000"], 0x37}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000238, 0x0) [ 432.802740] protocol 88fb is buggy, dev hsr_slave_0 [ 432.808389] protocol 88fb is buggy, dev hsr_slave_1 14:44:10 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:10 executing program 1: 14:44:10 executing program 3: 14:44:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:10 executing program 0: 14:44:10 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:10 executing program 1: 14:44:10 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:10 executing program 3: 14:44:10 executing program 0: 14:44:10 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:10 executing program 1: 14:44:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:10 executing program 3: 14:44:10 executing program 0: 14:44:11 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000238, 0x0) 14:44:11 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:11 executing program 3: 14:44:11 executing program 0: 14:44:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:11 executing program 1: 14:44:11 executing program 3: 14:44:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 14:44:11 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:11 executing program 1: 14:44:11 executing program 0: 14:44:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 14:44:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:11 executing program 3: 14:44:11 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:11 executing program 0: 14:44:12 executing program 1: 14:44:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c05000500000000000a00000000010000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000004000080000405000900000000000000400000000000ffff3060dd29ffffff303c0a000000005900000000000026"], 0x38}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 14:44:12 executing program 3: 14:44:12 executing program 0: 14:44:12 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:12 executing program 1: 14:44:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:12 executing program 5: 14:44:12 executing program 0: 14:44:12 executing program 3: 14:44:12 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:12 executing program 1: mkdir(&(0x7f0000000340)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x408, 0x0, 0x0) 14:44:12 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2) 14:44:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:13 executing program 3: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto(r0, &(0x7f00000003c0)='A', 0x1, 0x0, 0x0, 0x0) 14:44:13 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) sendto(r2, &(0x7f0000000040), 0xfe81, 0xfffffffffffffffe, 0x0, 0x100000118) 14:44:13 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003480)) sendto$inet(r0, &(0x7f0000000000)='x', 0x1, 0xc, 0x0, 0x0) 14:44:13 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x408, &(0x7f0000000380), 0xc) 14:44:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto$unix(r0, &(0x7f0000000040)="80", 0x1, 0x400, 0x0, 0x0) 14:44:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:13 executing program 0: mkdir(&(0x7f0000000340)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000100), 0x3dc, 0x0, 0x0, 0x199) 14:44:13 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:13 executing program 1: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:44:13 executing program 0: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000000300)="f2", 0x1, 0x408, 0x0, 0x0) 14:44:13 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000440)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept$inet(r1, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in, 0xc) 14:44:14 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffff12}, 0x0) 14:44:14 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$dupfd(r0, 0x69e3cf45873fcceb, 0xffffffffffffffff) 14:44:14 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:14 executing program 3: mkdir(&(0x7f0000000340)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x408, 0x0, 0x0) 14:44:14 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x420520, 0x2) read(r0, &(0x7f0000000040)=""/23, 0x17) close(r1) r2 = accept$inet6(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) lseek(r2, 0x0, 0x1) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000100)="9bcc4f5eff297ea1fbf2c1f89f201b53a4995b8e852a998daa597254ac4c5a6a1953d9a937494efa2b86e62e917b860731c94f63d4286be895a6ecb0d6e4fde537dcea8b9dad163e1ec455d195864d745511ffbdca3a289f0d2d91a5349c0a65ca88610680bd107c9344ef30b0bda300877d2aa417a2e9b2273d97c83f774a4659932715dd9a8029780e943e3fea9665831d4be245f764bcf287163f6eb77ba4a37295bdc91b453968f8d4ac552907be01aefe0e502176029b4785aa79ddb41597f37b9a62f900591291245fb1a555e1275c8e74f60a01cd7e773d3985d627cf5c9f", 0xe2}], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0xc, r2) clock_settime(0x1, &(0x7f0000000240)={0x7, 0x8001}) r4 = dup2(r2, r2) setsockopt$sock_int(r0, 0xffff, 0x1007, &(0x7f0000000280)=0xffffffffffffff7f, 0x4) getdents(r1, &(0x7f00000002c0), 0x0) fcntl$getflags(r0, 0x3) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000300)="438c462cc713ad48541fb085ca2e6e39bc527602feba1e00ea8351b21bcf637744f151a0be3e4c3bfead721617bbfff734cb1c9bc328126b99029432a113f7b58a7fa92b1a12deabc07afb03c15d1416dabe4066c2a3fbff396e4fb67d9e8a36a7da6f5d79f3ed5636761bf33faf09b234421620f55cd78e382f1e718589a7fd03c6ff04891a6237691a5f8cbbf2c704f7524d0b089940911d30cb664cf147cfcc9e2f60ba4bc466d41681ebe0229818eb5ad0faf87bb3af5da4c1bc8a29463633d476af0c08ebb1e1e7a79e0f525490e1db4e7aec1a5465619fd3d0aaf24c5103d3b18909806d14fa235385ccd112725047", 0xf2}], 0x1) getpeername$unix(r0, &(0x7f0000000440), &(0x7f0000001480)=0x1002) r5 = semget$private(0x0, 0x6, 0x8) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f00000014c0)=""/4096) utimensat(r4, &(0x7f00000024c0)='./file0\x00', &(0x7f0000002500)={{0x0, 0x6}, {0x8, 0x4b5}}, 0x200) lstat(&(0x7f0000002540)='./file0\x00', &(0x7f0000002580)) ftruncate(r3, 0x9) lseek(r1, 0x0, 0x0) readlink(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)=""/171, 0xab) r6 = getpgrp(0x0) fcntl$setown(r0, 0x6, r6) r7 = shmget$private(0x0, 0x1000, 0x84, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r7, 0x2, &(0x7f0000002700)=""/2) getpeername$unix(r0, &(0x7f0000002740)=@abs, &(0x7f0000002780)=0x8) 14:44:14 executing program 0: mkdir(&(0x7f0000000340)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x8, 0x0, 0x176) 14:44:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_opts(r1, 0x0, 0x1, 0x0, 0x0) 14:44:14 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:14 executing program 3: r0 = socket$inet(0x2, 0x8000000003, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_timeval(r1, 0xffff, 0x100c, &(0x7f0000000040), 0x10) 14:44:14 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:14 executing program 5: symlink(&(0x7f0000002700)='./file0/file0\x00', &(0x7f0000002740)='./file0\x00') unlink(&(0x7f0000003ec0)='./file0/file0/file0\x00') 14:44:14 executing program 1: symlink(&(0x7f0000002700)='./file0/file0\x00', &(0x7f0000002740)='./file0\x00') lchown(&(0x7f0000000100)='./file0/file0/file0\x00', 0x0, 0x0) 14:44:15 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x2f) r1 = dup2(r0, r0) listen(r1, 0x0) 14:44:15 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:15 executing program 3: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto(r0, &(0x7f00000003c0)='A', 0x1, 0xa, 0x0, 0x0) 14:44:15 executing program 5: mkdir(&(0x7f0000000340)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x408, &(0x7f0000000200), 0xc) 14:44:15 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x60221, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 14:44:15 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:15 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:15 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x400, 0x0, 0x0) 14:44:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto$unix(r0, 0x0, 0x0, 0x400, 0x0, 0x0) 14:44:15 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) writev(r0, &(0x7f0000002ac0)=[{&(0x7f00000019c0)="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", 0xda1}], 0x1) 14:44:15 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:15 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom$unix(r1, 0xffffffffffffffff, 0x0, 0x800, 0x0, 0x0) 14:44:16 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:16 executing program 3: mkdir(&(0x7f0000000340)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x8, 0x0, 0x0) 14:44:16 executing program 5: mkdir(&(0x7f0000000340)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x8, &(0x7f0000000000), 0xc) 14:44:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 14:44:16 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:16 executing program 1: poll(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4000, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 14:44:16 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) open(&(0x7f0000000040)='./file0\x00', 0x40, 0x140) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0x200000003, 0x0) 14:44:16 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000080)) 14:44:16 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:16 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 14:44:16 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto$unix(r0, &(0x7f0000000080)='l', 0x1, 0x8, 0x0, 0x0) 14:44:16 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001700)={@rand_addr="07a3f5ac79d0db568beb69a90456d89c", @rand_addr="e678b3e5b51fc7c83fe0d700c58c4274", @loopback={0x0, 0x14}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90022}) 14:44:16 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00000ef000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 14:44:16 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:17 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)=0xfe1e) r1 = openat(0xffffffffffffffff, 0x0, 0x8000, 0x54) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x0, 0x0) r3 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x13) getsockname$unix(r2, &(0x7f0000000680), &(0x7f0000000640)=0x3f) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000300)={0x3, 0x461, 0xfffffffffffff78e, 'queue0\x00', 0x5}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r3, 0x3, 0x1f, 0x10000, 0x2}) pipe2$9p(&(0x7f0000000040), 0x80000) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES16], @ANYRES32], 0xc) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000100)={0xf, 0x6, 0xcbd, 0x80000}) getrusage(0x0, &(0x7f0000000700)) unshare(0x40000000) 14:44:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") 14:44:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") 14:44:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x58) 14:44:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:17 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:17 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:17 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) [ 440.827469] IPVS: ftp: loaded support on port[0] = 21 14:44:17 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5}) 14:44:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x80000000000000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) io_destroy(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x2, {0x0, 0xd8a, 0x1, 0x863e}}) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x4) 14:44:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsgid(0x0) close(0xffffffffffffffff) 14:44:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) getegid() ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r0) 14:44:18 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x80000000000000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) io_destroy(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x2, {0x0, 0xd8a, 0x1, 0x863e}}) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x4) 14:44:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)=0xfe1e) r1 = openat(0xffffffffffffffff, 0x0, 0x8000, 0x54) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x0, 0x0) r3 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x13) getsockname$unix(r2, &(0x7f0000000680), &(0x7f0000000640)=0x3f) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000300)={0x3, 0x461, 0xfffffffffffff78e, 'queue0\x00', 0x5}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r3, 0x3, 0x1f, 0x10000, 0x2}) pipe2$9p(&(0x7f0000000040), 0x80000) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES16], @ANYRES32], 0xc) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000100)={0xf, 0x6, 0xcbd, 0x80000}) getrusage(0x0, &(0x7f0000000700)) unshare(0x40000000) 14:44:19 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:19 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$pppoe(r0, 0x0, 0x0) 14:44:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) [ 442.174168] IPVS: ftp: loaded support on port[0] = 21 14:44:19 executing program 0: 14:44:19 executing program 5: 14:44:19 executing program 3: 14:44:19 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:19 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:19 executing program 0: r0 = socket(0x1e, 0x1, 0x0) close(r0) 14:44:19 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x0) 14:44:20 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x4, {{0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [], @empty}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) io_setup(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000000006) r2 = dup2(r1, 0xffffffffffffffff) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f00000001c0)={0x17, 0x0, 0x0}) tkill(r3, 0x11) madvise(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x8b00, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000340), &(0x7f00000003c0)=0x40) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000480)={0x0, 0x1, {0x0, 0x11, 0x12, 0x19, 0x4, 0xfffffffffffff42e, 0x0, 0x47}}) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) 14:44:20 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)=0xfe1e) r1 = openat(0xffffffffffffffff, 0x0, 0x8000, 0x54) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x0, 0x0) r3 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x13) getsockname$unix(r2, &(0x7f0000000680), &(0x7f0000000640)=0x3f) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000300)={0x3, 0x461, 0xfffffffffffff78e, 'queue0\x00', 0x5}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r3, 0x3, 0x1f, 0x10000, 0x2}) pipe2$9p(&(0x7f0000000040), 0x80000) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRES64, @ANYRES16], @ANYRES32], 0xc) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000100)={0xf, 0x6, 0xcbd, 0x80000}) getrusage(0x0, &(0x7f0000000700)) unshare(0x40000000) 14:44:20 executing program 0: 14:44:20 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:20 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:20 executing program 3: 14:44:20 executing program 5: 14:44:20 executing program 0: 14:44:20 executing program 5: [ 443.742285] IPVS: ftp: loaded support on port[0] = 21 14:44:20 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:20 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:21 executing program 3: 14:44:21 executing program 5: 14:44:21 executing program 1: 14:44:21 executing program 0: 14:44:21 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:21 executing program 5: 14:44:21 executing program 3: 14:44:21 executing program 0: 14:44:21 executing program 3: 14:44:21 executing program 5: 14:44:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:22 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:22 executing program 1: 14:44:22 executing program 5: 14:44:22 executing program 3: 14:44:22 executing program 0: 14:44:22 executing program 1: 14:44:22 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 14:44:22 executing program 5: 14:44:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:22 executing program 0: 14:44:22 executing program 3: 14:44:22 executing program 1: 14:44:22 executing program 5: 14:44:22 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 14:44:22 executing program 0: 14:44:23 executing program 3: 14:44:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:23 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 14:44:23 executing program 1: 14:44:23 executing program 0: 14:44:23 executing program 5: 14:44:23 executing program 3: 14:44:23 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @udp={0x0, 0x2, 0x8}}}}}}, 0x0) 14:44:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 14:44:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x3, 0x80) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) pipe(&(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 14:44:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b34, &(0x7f0000000080)='wlan0\x00\xd3\xeb\'\xe4\xd5\xd1s\b\x8c\xba\x00\x00\x00 \x00\x00\x00\x00h\x00\x02\x00 \x1cs\n\xcc]\xfb\xe9i]\xb9\xfc\xae\xd03\x00\x00\x00\x00\x00\x00\x00\b\xb4\x8f\x03\x00\x00\xf6L\x00\x00\xd5\x98\xba\xc4n\xd4\xf3(eq]\x812\xc3\x8e\x88\x00\x00\x00\x00\x00\xff\xff\x00\x00\x03\x00\x00\x00\x02\x00\x00\x00\x00\xff\xff\xfd\xfd') 14:44:23 executing program 1: r0 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f20531d200020011404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 14:44:23 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 14:44:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setfsgid(0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r1) 14:44:24 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 14:44:24 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x38) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e6185316737000000000000000000e4dbb77487e90104000000000040800000000000171b2300000503000018030000cc000000ac010000000000001004d1e090e1fe916dd282e0f34f8dfac0dc1695c4d7000010"], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r3, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 14:44:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 14:44:24 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) [ 447.362738] protocol 88fb is buggy, dev hsr_slave_0 [ 447.368442] protocol 88fb is buggy, dev hsr_slave_1 14:44:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff018}, {0x16}]}) 14:44:24 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r4, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 447.682946] protocol 88fb is buggy, dev hsr_slave_0 [ 447.688696] protocol 88fb is buggy, dev hsr_slave_1 [ 447.694783] protocol 88fb is buggy, dev hsr_slave_0 [ 447.700587] protocol 88fb is buggy, dev hsr_slave_1 14:44:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) [ 447.842764] protocol 88fb is buggy, dev hsr_slave_0 [ 447.848563] protocol 88fb is buggy, dev hsr_slave_1 14:44:26 executing program 5: 14:44:26 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000000006) r1 = dup2(r0, 0xffffffffffffffff) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r3, 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000001c0)={0x17, 0x0, 0x0}) tkill(r3, 0x11) madvise(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x8b00, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000480)={0x0, 0x1, {0x22, 0x11, 0x12, 0x19, 0x4, 0xfffffffffffff42e, 0x0, 0x47, 0xffffffffffffffff}}) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x140) 14:44:26 executing program 4: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 14:44:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 14:44:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x400000009, 0x3, 0xcc, 0x9}, 0x3c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x18) 14:44:26 executing program 3: socket$packet(0x11, 0x0, 0x300) shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0x0) socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ptrace$peek(0x2, 0x0, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000380)={0x0, 0x5, 0x0, 0x6, 0x1, 0x8}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getpid() ioctl$TIOCGPGRP(r0, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, 0x0) setitimer(0x1, &(0x7f0000000180)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x810003, 0xb) fgetxattr(r0, &(0x7f0000000340)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/4096, 0x1000) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000280)={r3, 0x0, 0x2477}) 14:44:26 executing program 5: [ 449.640798] ptrace attach of "/root/syz-executor.1"[13711] was attempted by "/root/syz-executor.1"[13712] 14:44:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 14:44:26 executing program 0: 14:44:26 executing program 4: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\x01\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\xe4B\xcf\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef\xf2P\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xf4\x10\xdc\x89j\xbb\xb4\r\xe6\xb7\xad\xfai\xc7@\xd7%\x8dSQ\xc6\x9c\xf7|\a\xae\x8f\xd2\xa9/\xb7)u\x9f_ac\xdf is\xbb\x93\xdc\xcfs/\xd3\xbeN\x98%\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\xb4]X\xba(\xfa\xe4\xd6\x82b\xa4\xb8~\xb0\xd9\xaf\xf0[+\"b\x9e}\x93\xf1CZ\"W\x0eB\x9bOI\xc4}[\xcc\xbf\xa2\x0f\xa8\x0f\xec\xa3\x87( \x99\xb0?4\xb9wH\xcf\xe9\x18x\xb4\x96\xbbyG\x96P\x8e\n.\x12@\xb5\xce\xfa0\x15`\xf6n\xbd\x1b\xc4b\xa6%\x82\xd3~\x18Q\xee6\x1bH?h\x14F\xca\xeejX\xed\x9fi\xb5\xbc\xb8\xca\xa1\xb1Z\xc4\xf6U\xfd:\xa7m\xd4\xd8eFr0\xa9;s\x0f\xb1Pz\x81x\xa4\xbc\xb2\xf5e\xae\xac;7Y\xf2N\xcc\xb8\xdb\xe4\x89\x8c\v\x8d\x93y\xda\x8a\xedVv\xb2\x89\xe3\x84V)HP7\xfb\xa8\xb7&\x1b\xba\x8a\xe5F\x02\xc2\x0e\xde\xa1{\xff8B3\x1a\a\xf2\x04-\x18\xe8|@\x9e\xee\x1b\xa3b#l\xf8RO\xc2\x9c\x16\x81\xbf\x8d\xb7\"\xc0\xd7\x80\x84&\xe3\x92\t3\xd7\x85\xe1\a\xefM\xbb\xf0\xf8d6\xa4\x19\x00'/444, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000002) 14:44:27 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@hci, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001680)={0x0, 0x59a}}, 0x0) 14:44:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'cpu'}]}, 0x5) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x42400) 14:44:27 executing program 0: 14:44:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 14:44:27 executing program 4: 14:44:27 executing program 3: 14:44:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 14:44:27 executing program 0: 14:44:27 executing program 1: 14:44:27 executing program 4: 14:44:27 executing program 5: 14:44:27 executing program 0: 14:44:27 executing program 1: 14:44:28 executing program 3: 14:44:28 executing program 2: 14:44:28 executing program 4: 14:44:28 executing program 5: 14:44:28 executing program 3: 14:44:28 executing program 4: 14:44:28 executing program 0: 14:44:28 executing program 2: 14:44:28 executing program 1: 14:44:28 executing program 5: 14:44:28 executing program 3: 14:44:28 executing program 1: 14:44:28 executing program 0: 14:44:28 executing program 4: 14:44:28 executing program 2: 14:44:29 executing program 5: r0 = open(&(0x7f0000000400)='./file0\x00', 0x280, 0x0) r1 = dup2(r0, r0) read(r1, 0x0, 0xfffffffffffffe28) 14:44:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup(r1) getsockopt$inet_opts(r2, 0x0, 0x1, &(0x7f0000001000)=""/192, &(0x7f00000010c0)=0xc0) 14:44:29 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x800001000800, 0x10) 14:44:29 executing program 0: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x40c, 0x0, 0x0) 14:44:29 executing program 2: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x400, 0x0, 0x0) 14:44:29 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000080)=0x2, 0x4) 14:44:29 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0xfffffe26) 14:44:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup2(r0, r0) r2 = dup(r1) fcntl$setstatus(r2, 0x4, 0x0) 14:44:29 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000000c0)=""/4096, 0x1000) 14:44:29 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) shutdown(r0, 0x0) recvfrom(r1, &(0x7f0000000100)=""/94, 0xfffffeff, 0x842, 0x0, 0xa7) 14:44:29 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) shutdown(r0, 0x0) recvfrom(r1, &(0x7f0000000000)=""/94, 0x5e, 0x202, 0x0, 0x0) 14:44:29 executing program 0: clock_nanosleep(0x40000000, 0x1, &(0x7f00000001c0), 0x0) 14:44:29 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) getsockopt$inet_opts(r1, 0x0, 0x1, &(0x7f0000000100)=""/145, &(0x7f00000001c0)=0x91) 14:44:29 executing program 3: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) connect$unix(r0, &(0x7f0000000000)=@abs, 0x8) 14:44:29 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 14:44:30 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$setown(r1, 0x6, 0x0) 14:44:30 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) 14:44:30 executing program 4: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000012c0)='./file1\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = dup2(r1, r1) symlinkat(&(0x7f0000000000)='./file1\x00', r2, &(0x7f0000000040)='./file1\x00') 14:44:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$inet6(r1, 0x0, 0x0) 14:44:30 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) shutdown(r0, 0x0) recvfrom(r1, &(0x7f0000000100)=""/94, 0x5e, 0x0, 0x0, 0x0) 14:44:30 executing program 5: r0 = socket$inet(0x2, 0x60000003, 0x0) recvfrom$inet(r0, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) 14:44:30 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x8000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) 14:44:30 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$sock_int(r1, 0xffff, 0x1003, &(0x7f0000000080)=0x5, 0x4) 14:44:30 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x8100, 0x0) chown(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) 14:44:30 executing program 4: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x6, 0x0, 0x0) 14:44:30 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) shutdown(r1, 0x0) 14:44:30 executing program 0: setitimer(0x3, &(0x7f0000000180), 0x0) 14:44:30 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0xac) 14:44:30 executing program 2: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x40c, &(0x7f0000000000), 0xc) 14:44:31 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 14:44:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28}, {0x16}]}) 14:44:31 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000), 0x0) clock_settime(0x0, &(0x7f00000000c0)) 14:44:31 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) socketpair$unix(0x1, 0x10000000000002, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 14:44:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup(r1) getsockopt$sock_linger(r2, 0xffff, 0x80, 0x0, 0x0) 14:44:31 executing program 4: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) connect$inet(r0, &(0x7f0000000340), 0xc) 14:44:31 executing program 2: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') chdir(&(0x7f0000001400)='./file0\x00') 14:44:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4000000000001}, 0x4) 14:44:31 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000880)) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 14:44:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfffffffffffffffe) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 454.671543] syz-executor.3 (13927) used greatest stack depth: 53024 bytes left 14:44:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 14:44:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000480)={0x14, 0xc1ccde82ea308a5b, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"e27d00915b964317aa99703844b2f19c"}}}}, 0xfffffffffffffff5) 14:44:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001700)={@rand_addr="07a3f5ac79d0db568beb69a90456d89c", @rand_addr="e678b3e5b51fc7c83fe0d700c58c4274", @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90022}) 14:44:31 executing program 3: 14:44:31 executing program 5: 14:44:32 executing program 0: 14:44:32 executing program 4: 14:44:32 executing program 3: 14:44:32 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) 14:44:32 executing program 1: 14:44:32 executing program 0: 14:44:32 executing program 5: 14:44:32 executing program 4: 14:44:32 executing program 3: 14:44:32 executing program 0: 14:44:32 executing program 5: 14:44:32 executing program 2: 14:44:32 executing program 1: 14:44:33 executing program 5: 14:44:33 executing program 3: 14:44:33 executing program 4: 14:44:33 executing program 0: 14:44:33 executing program 1: 14:44:33 executing program 2: 14:44:33 executing program 5: 14:44:33 executing program 4: 14:44:33 executing program 0: 14:44:33 executing program 3: 14:44:33 executing program 1: 14:44:33 executing program 0: 14:44:33 executing program 5: 14:44:33 executing program 4: 14:44:33 executing program 3: 14:44:33 executing program 2: 14:44:34 executing program 1: 14:44:34 executing program 5: 14:44:34 executing program 3: 14:44:34 executing program 4: 14:44:34 executing program 2: 14:44:34 executing program 0: 14:44:34 executing program 1: 14:44:34 executing program 4: 14:44:34 executing program 3: 14:44:34 executing program 5: 14:44:34 executing program 2: 14:44:34 executing program 4: 14:44:34 executing program 1: 14:44:34 executing program 0: 14:44:34 executing program 2: 14:44:34 executing program 3: 14:44:34 executing program 1: 14:44:34 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000001140)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xc) ptrace$getenv(0x15, r1, 0x0, 0x0) 14:44:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) setfsgid(0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r1) [ 458.032120] ptrace attach of "/root/syz-executor.5"[11469] was attempted by "/root/syz-executor.5"[14046] 14:44:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b34, &(0x7f0000000080)='wlan0\x00\xd3\xeb\'\xe4\xd5\xd1s\b\x8c\xba\x00\x00\x00 \x00\x00\x00\x00h\x00\x02\x00 \x1cs\n\xcc]\xfb\xe9i]\xb9\xfc\xae\xd03\x00\x00\x00\x00\x00\x00\x00\b\xb4\x8f\x03\x00\x00\xf6L\x00\x00\xd5\x98\xba\xc4n\xd4\xf3(eq]\x812\xc3\x8e\x88\x00\x00\x00\x00\x00\xff\xff\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd') [ 458.083121] ptrace attach of "/root/syz-executor.5"[11469] was attempted by "/root/syz-executor.5"[14046] 14:44:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) 14:44:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ifb0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0x1}, {0x16}]}) 14:44:35 executing program 5: getpid() r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 14:44:35 executing program 2: syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x6558, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 14:44:35 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) 14:44:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 14:44:35 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000000006) r1 = dup2(0xffffffffffffffff, r0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) madvise(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000340), &(0x7f00000003c0)=0x40) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000480)={0x0, 0x1, {0x22, 0x11, 0x12, 0x19, 0x4, 0xfffffffffffff42e, 0x0, 0x47, 0xffffffffffffffff}}) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x140) 14:44:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x0) 14:44:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) setfsgid(0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r0) 14:44:35 executing program 2: 14:44:35 executing program 1: 14:44:36 executing program 5: 14:44:36 executing program 3: 14:44:36 executing program 2: 14:44:36 executing program 1: 14:44:36 executing program 5: 14:44:36 executing program 2: 14:44:36 executing program 0: 14:44:36 executing program 4: 14:44:36 executing program 1: 14:44:36 executing program 5: 14:44:36 executing program 1: 14:44:36 executing program 3: 14:44:36 executing program 0: 14:44:36 executing program 2: 14:44:37 executing program 4: 14:44:37 executing program 3: 14:44:37 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:44:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) 14:44:37 executing program 0: 14:44:37 executing program 2: 14:44:37 executing program 4: 14:44:37 executing program 0: 14:44:37 executing program 5: 14:44:37 executing program 2: 14:44:37 executing program 3: 14:44:37 executing program 4: 14:44:37 executing program 1: 14:44:37 executing program 5: 14:44:37 executing program 0: 14:44:37 executing program 4: 14:44:38 executing program 3: 14:44:38 executing program 2: 14:44:38 executing program 1: 14:44:38 executing program 4: 14:44:38 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:44:38 executing program 5: socket(0x10, 0x7, 0x0) 14:44:38 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) r2 = dup(r1) fcntl$getown(r2, 0x5) 14:44:38 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) r1 = fcntl$getown(r0, 0x5) fcntl$setown(r0, 0x6, r1) 14:44:38 executing program 3: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000000140)='}', 0x1, 0x0, 0x0, 0x0) 14:44:38 executing program 4: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000000140)="8f", 0x1, 0x40c, 0x0, 0x0) 14:44:38 executing program 5: wait4(0x0, 0x0, 0xcea21a2aca0ce8cd, 0x0) 14:44:38 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x220, 0x8) 14:44:38 executing program 1: mkdir(&(0x7f00000031c0)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x880, 0x2) 14:44:38 executing program 3: mkdir(&(0x7f0000000380)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000012c0)='./file1\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$unix(r1, &(0x7f0000000040)=@abs, 0x8) 14:44:39 executing program 5: r0 = socket$unix(0x1, 0x10000000000001, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000140)) 14:44:39 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0xf5f5d3dde1791dc5, 0x0, 0x0) 14:44:39 executing program 4: msgget(0x3, 0xe) 14:44:39 executing program 0: r0 = socket$inet(0x2, 0x20000001, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 14:44:39 executing program 3: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/76, 0x4c, 0x0, 0x0, 0x0) 14:44:39 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) accept$inet6(r0, 0x0, 0x0) 14:44:39 executing program 5: mkdir(&(0x7f00000031c0)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0xa3) 14:44:39 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30003, 0x0) 14:44:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f00000013c0), &(0x7f0000001400)=0x4) 14:44:39 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x1d) 14:44:39 executing program 3: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 14:44:39 executing program 5: symlink(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') 14:44:39 executing program 1: mkdir(&(0x7f00000031c0)='./file0\x00', 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x1) 14:44:39 executing program 4: r0 = socket$inet(0x2, 0x60000003, 0x0) sendmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x0) 14:44:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./file0\x00', 0x200, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 14:44:40 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0xa) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 14:44:40 executing program 0: open(&(0x7f0000000400)='./file0\x00', 0x280, 0x0) open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x441d76f6a6fb90e2) 14:44:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:44:40 executing program 2: open(&(0x7f0000000400)='./file0\x00', 0x280, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2, 0x88) 14:44:40 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/111, 0x6f, 0x0, 0x0, 0x0) 14:44:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b6a16f01a8fa67da255e01d4d32e48d429439778ac3ff80b1c13edd2707bedb2c89918697e912a197da7844c0eed7cb7920e1772c3d5bfc2fd6b29be47e874f88df0f56550616330cbc2247463ba63e02da758a12be0375c03540085190309119a7ee1fa6a6a25966e91d9a78dd7eb6bb1ac827524cd74fab762eea359c476baac7d92f1b94ecb37476a4e3128720208688d27145676d5e684323fb37e94c8907e853c5d0e642509e9db5506"], 0x1, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000f6ffff0640ff7eca0cdf0000", @ANYRES32=r0, @ANYRES32=r0], 0x18, 0x1}, 0x4) 14:44:40 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$getflags(r0, 0xffffffffffffffff) 14:44:40 executing program 4: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 14:44:40 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x8200, 0x100) 14:44:40 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) r2 = dup(r1) bind$inet(r2, &(0x7f0000000140), 0xc) 14:44:40 executing program 1: r0 = socket$inet6(0x18, 0x10000001, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 14:44:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) getpeername$inet6(r1, 0x0, 0x0) 14:44:40 executing program 3: getrlimit(0x0, &(0x7f0000002840)) 14:44:40 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 14:44:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$unix(r1, 0x0, 0x0) 14:44:41 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0/../file0\x00', 0x200000, 0x100) 14:44:41 executing program 1: r0 = open(&(0x7f0000000400)='./file0\x00', 0x280, 0x0) lseek(r0, 0x0, 0x1) 14:44:41 executing program 3: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0xe0, 0x0, 0x0, 0x0) 14:44:41 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x800, 0x14) 14:44:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x202, 0x0) getsockname$inet(r0, 0x0, 0x0) 14:44:41 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 14:44:41 executing program 1: getrlimit(0x8, &(0x7f0000000100)) 14:44:41 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) shutdown(r0, 0x0) 14:44:41 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0xa00, 0x20) 14:44:41 executing program 3: open(&(0x7f0000000400)='./file0\x00', 0x280, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x80000, 0x8000000014) 14:44:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f00000004c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 14:44:41 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = dup(r0) getpeername$inet(r1, 0x0, 0x0) 14:44:42 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x80080, 0x88) 14:44:42 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) fcntl$setstatus(r1, 0x4, 0x0) 14:44:42 executing program 0: 14:44:42 executing program 4: r0 = socket$inet6(0x18, 0x3, 0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) 14:44:42 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 14:44:42 executing program 1: open$dir(&(0x7f0000000040)='./file1\x00', 0x10200, 0x40) 14:44:42 executing program 2: getitimer(0x7fffffff, 0x0) 14:44:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 14:44:42 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40000200, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:44:42 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup2(r0, r0) bind(r1, &(0x7f00000000c0)=@un=@file={0x1, './file0\x00'}, 0xa) 14:44:42 executing program 5: mkdir(&(0x7f00000031c0)='./file0\x00', 0x0) truncate(&(0x7f0000003300)='./file0/../file0\x00', 0x0) 14:44:42 executing program 2: r0 = socket(0x1f, 0x1, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:44:42 executing program 4: setrlimit(0x0, &(0x7f0000000000)) 14:44:42 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x8) 14:44:42 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = geteuid() r1 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r0, r1) 14:44:42 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) r2 = dup(r1) close(r2) 14:44:43 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind(r0, &(0x7f00000000c0)=@un=@abs={0x1}, 0x8) 14:44:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 14:44:43 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x5d) 14:44:43 executing program 1: r0 = msgget(0x3, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/245) 14:44:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) readv(r0, &(0x7f0000000280)=[{0x0}], 0x1) 14:44:43 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chmod(&(0x7f0000002cc0)='./file0\x00', 0xc) 14:44:43 executing program 4: r0 = open(&(0x7f0000000180)='./file0\x00', 0x20300, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 14:44:43 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) 14:44:43 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f00000000c0), 0x0) 14:44:43 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1208000, 0x0) 14:44:43 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:44:43 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x20300, 0x100) 14:44:43 executing program 0: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = open$dir(&(0x7f00000012c0)='./file1\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) dup2(r1, r1) 14:44:44 executing program 4: r0 = socket(0x1f, 0x1, 0x0) write(r0, 0x0, 0xffffffffffffff39) 14:44:44 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x100) 14:44:44 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x80, 0x10) 14:44:44 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x5ffffd, 0x18) 14:44:44 executing program 2: mknod(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 14:44:44 executing program 4: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x1890, 0xffffffffffffffff, 0x0) 14:44:44 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) fcntl$setown(r1, 0x6, 0x0) 14:44:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) r1 = dup2(r0, r0) fchownat(r1, 0x0, 0x0, 0x0, 0x0) 14:44:44 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) 14:44:44 executing program 5: open(&(0x7f0000000400)='./file0\x00', 0x280, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x28000, 0x4d) 14:44:44 executing program 4: getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, &(0x7f0000000100)) 14:44:44 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x80000, 0x401) 14:44:44 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') stat(&(0x7f0000000080)='./file0\x00', 0x0) 14:44:44 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x248, 0x18) 14:44:45 executing program 5: mkdir(&(0x7f0000000100)='./file1\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x4, 0x0, 0x0) 14:44:45 executing program 4: msgget(0x3, 0x4) 14:44:45 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x8000, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 14:44:45 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x1000800, 0x0) 14:44:45 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) utimensat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:44:45 executing program 1: clock_nanosleep(0x2, 0x1, &(0x7f0000001340), 0x0) 14:44:45 executing program 4: shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) 14:44:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f00000004c0)=0x20) 14:44:45 executing program 2: keyctl$join(0x1, &(0x7f0000000340)={'syz'}) 14:44:45 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020700001000000000000000000000000800120000000100000000000000000006000000000000000000000000000200e00040e0ff00000000000000001f04cdd800ada800800400000020000000000003000600ff00000002000080ac14ffbbf00000007f00000003000500000000000200423b1d632bd7b8200000000000c73fad729fd5cd702ae28e7ef6a882f1514e8d0d9d6aa24b2f71ae965d198fb1ccb12f4c1bc987a33a9a57cd1bcd13d17470d838a62beba57d07b025c2acec1fb3"], 0xc0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:44:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc044, 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r1, &(0x7f0000000200)='./file0\x00', 0x200000003, 0x0) 14:44:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xffa6) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x800) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000280)={'nat\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000000)=[{}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)='cpu&0&&\a\x17\xcc+\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`m\xb6\xe5\xdd.\xbbyK\xb0\xae17.3fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8. \x00\x00\x00(\xe9`\x04\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\x98\xbe\x9dX5\xafdp\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xff\xff\xff\x7fT\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91\xe4\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xdb\xfa\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') 14:44:45 executing program 1: r0 = msgget(0x3, 0x0) msgctl$IPC_STAT(r0, 0x2, 0x0) 14:44:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0xfffffffffffffff9, 0xfa00, {r1}}, 0xfffffffffffffe8b) 14:44:45 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}}) 14:44:46 executing program 0: ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socket(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x0, {0x0, 0xd8a, 0x1, 0x863e}}) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x4) 14:44:46 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) wait4(r0, &(0x7f0000000000), 0x1, &(0x7f0000000040)) 14:44:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000000000000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x0, {0x0, 0xd8a, 0x1, 0x863e}}) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:44:46 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000100007031dfffd944ef20c0020200a0009000b00021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:44:46 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@known='security.capability\x00', 0x0, 0x2) 14:44:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 14:44:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0x90) 14:44:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0xffffff9b) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r1, r0}}, 0x18) 14:44:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000000000000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x0, {0x0, 0xd8a, 0x1, 0x863e}}) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:44:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @random="91f6a3460a99", 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 14:44:47 executing program 2: 14:44:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=@known='security.capability\x00', 0x0, 0x0) 14:44:47 executing program 4: 14:44:47 executing program 0: 14:44:47 executing program 0: 14:44:47 executing program 2: 14:44:47 executing program 4: 14:44:47 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x9, &(0x7f0000001100)=@in6, 0xc) 14:44:47 executing program 0: 14:44:47 executing program 1: 14:44:48 executing program 2: 14:44:48 executing program 5: 14:44:48 executing program 4: 14:44:48 executing program 3: 14:44:48 executing program 1: 14:44:48 executing program 0: 14:44:48 executing program 4: 14:44:48 executing program 2: 14:44:48 executing program 5: 14:44:48 executing program 4: 14:44:48 executing program 1: 14:44:48 executing program 3: 14:44:48 executing program 0: 14:44:48 executing program 2: 14:44:48 executing program 5: 14:44:48 executing program 4: 14:44:49 executing program 0: 14:44:49 executing program 3: 14:44:49 executing program 1: 14:44:49 executing program 4: 14:44:49 executing program 5: 14:44:49 executing program 2: 14:44:49 executing program 0: 14:44:49 executing program 1: 14:44:49 executing program 4: 14:44:49 executing program 3: 14:44:49 executing program 5: 14:44:49 executing program 0: 14:44:49 executing program 2: 14:44:49 executing program 3: 14:44:49 executing program 1: 14:44:49 executing program 4: 14:44:50 executing program 3: 14:44:50 executing program 5: 14:44:50 executing program 0: 14:44:50 executing program 2: 14:44:50 executing program 1: 14:44:50 executing program 3: 14:44:50 executing program 4: 14:44:50 executing program 0: 14:44:50 executing program 5: 14:44:50 executing program 2: 14:44:50 executing program 1: 14:44:50 executing program 3: 14:44:50 executing program 5: 14:44:50 executing program 4: 14:44:50 executing program 0: 14:44:51 executing program 3: 14:44:51 executing program 2: 14:44:51 executing program 4: 14:44:51 executing program 5: 14:44:51 executing program 1: 14:44:51 executing program 3: 14:44:51 executing program 0: 14:44:51 executing program 4: 14:44:51 executing program 2: 14:44:51 executing program 1: 14:44:51 executing program 5: 14:44:51 executing program 3: 14:44:51 executing program 4: 14:44:51 executing program 0: 14:44:51 executing program 5: 14:44:51 executing program 1: 14:44:51 executing program 2: 14:44:52 executing program 4: 14:44:52 executing program 3: 14:44:52 executing program 0: 14:44:52 executing program 1: 14:44:52 executing program 5: 14:44:52 executing program 2: 14:44:52 executing program 4: 14:44:52 executing program 0: 14:44:52 executing program 3: 14:44:52 executing program 1: 14:44:52 executing program 5: 14:44:52 executing program 4: 14:44:52 executing program 0: 14:44:52 executing program 3: 14:44:52 executing program 2: 14:44:52 executing program 4: 14:44:52 executing program 1: 14:44:53 executing program 5: 14:44:53 executing program 0: 14:44:53 executing program 2: 14:44:53 executing program 3: 14:44:53 executing program 1: 14:44:53 executing program 4: 14:44:53 executing program 5: 14:44:53 executing program 0: 14:44:53 executing program 4: 14:44:53 executing program 2: 14:44:53 executing program 3: 14:44:53 executing program 1: 14:44:53 executing program 5: 14:44:53 executing program 0: 14:44:53 executing program 4: 14:44:53 executing program 3: 14:44:54 executing program 2: 14:44:54 executing program 5: 14:44:54 executing program 1: 14:44:54 executing program 0: 14:44:54 executing program 4: 14:44:54 executing program 3: 14:44:54 executing program 5: 14:44:54 executing program 2: 14:44:54 executing program 0: 14:44:54 executing program 1: 14:44:54 executing program 4: 14:44:54 executing program 3: 14:44:54 executing program 2: 14:44:54 executing program 5: 14:44:54 executing program 1: 14:44:54 executing program 0: 14:44:55 executing program 4: 14:44:55 executing program 3: 14:44:55 executing program 2: 14:44:55 executing program 5: 14:44:55 executing program 1: 14:44:55 executing program 0: 14:44:55 executing program 3: 14:44:55 executing program 4: 14:44:55 executing program 5: 14:44:55 executing program 1: 14:44:55 executing program 2: 14:44:55 executing program 0: 14:44:55 executing program 4: 14:44:55 executing program 1: 14:44:55 executing program 3: 14:44:55 executing program 2: 14:44:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={0x0, 0x20c, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x9400}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:44:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 14:44:56 executing program 0: 14:44:56 executing program 3: 14:44:56 executing program 1: 14:44:56 executing program 2: 14:44:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 14:44:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f0000000200)=@v2, 0x14, 0x0) getxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)=@known='security.capability\x00', 0x0, 0x8cffffff) 14:44:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000000000000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x0, {0x0, 0xd8a, 0x1, 0x863e}}) 14:44:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0xf8) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 14:44:56 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername$netlink(r0, 0x0, 0x0) 14:44:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000080)="2600000022004701050000000000000005006d20002b1f00c05d080a4a71f10101c7033400b0", 0x26) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000025c0), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000000)=0x1, 0x4) 14:44:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:44:57 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x2, @multicast1}}, 0x1e) 14:44:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 14:44:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575c8ac2c2c9734e424a2664f0ff064a460f3038082e67660e50e94d00c9c9c4625dbae5feabc4aba39ddf4507e50c420fae9972b571112d02") 14:44:57 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x88) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 14:44:57 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x4, {{0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [], @empty}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000000006) r3 = dup2(r2, r1) r4 = dup3(0xffffffffffffffff, r2, 0x0) write$UHID_INPUT(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000001c0)={0x17, 0x0, 0x0}) tkill(r5, 0x11) madvise(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x8b00, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000340), &(0x7f00000003c0)=0x40) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000480)={0x0, 0x1, {0x22, 0x11, 0x12, 0x19, 0x4, 0xfffffffffffff42e, 0x0, 0x47, 0xffffffffffffffff}}) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) 14:44:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x2001000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mincore(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0) 14:44:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000000000000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x0, {0x0, 0xd8a, 0x1, 0x863e}}) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:44:57 executing program 1: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x4, {{0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [], @empty}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000000006) r3 = dup2(r2, r1) r4 = dup3(0xffffffffffffffff, r2, 0x0) write$UHID_INPUT(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000001c0)={0x17, 0x0, 0x0}) tkill(r5, 0x11) madvise(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x8b00, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000340), &(0x7f00000003c0)=0x40) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000480)={0x0, 0x1, {0x22, 0x11, 0x12, 0x19, 0x4, 0xfffffffffffff42e, 0x0, 0x47, 0xffffffffffffffff}}) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) 14:44:57 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x4, {{0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [], @empty}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000000006) r3 = dup2(r2, r1) r4 = dup3(0xffffffffffffffff, r2, 0x0) write$UHID_INPUT(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000001c0)={0x17, 0x0, 0x0}) tkill(r5, 0x11) madvise(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x8b00, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000340), &(0x7f00000003c0)=0x40) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000480)={0x0, 0x1, {0x22, 0x11, 0x12, 0x19, 0x4, 0xfffffffffffff42e, 0x0, 0x47, 0xffffffffffffffff}}) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) 14:44:57 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x4, {{0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [], @empty}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000000006) r3 = dup2(r2, r1) r4 = dup3(0xffffffffffffffff, r2, 0x0) write$UHID_INPUT(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000001c0)={0x17, 0x0, 0x0}) tkill(r5, 0x11) madvise(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x8b00, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000340), &(0x7f00000003c0)=0x40) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000480)={0x0, 0x1, {0x22, 0x11, 0x12, 0x19, 0x4, 0xfffffffffffff42e, 0x0, 0x47, 0xffffffffffffffff}}) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) 14:44:58 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x4, {{0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [], @empty}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000000006) r3 = dup2(r2, r1) r4 = dup3(0xffffffffffffffff, r2, 0x0) write$UHID_INPUT(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000001c0)={0x17, 0x0, 0x0}) tkill(r5, 0x11) madvise(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x8b00, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000340), &(0x7f00000003c0)=0x40) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000480)={0x0, 0x1, {0x22, 0x11, 0x12, 0x19, 0x4, 0xfffffffffffff42e, 0x0, 0x47, 0xffffffffffffffff}}) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) 14:44:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000000000000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x0, {0x0, 0xd8a, 0x1, 0x863e}}) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x4) 14:44:58 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) [ 481.204333] ptrace attach of "/root/syz-executor.1"[14989] was attempted by "/root/syz-executor.1"[14994] 14:44:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x80) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:44:58 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x4, {{0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [], @empty}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000000006) r3 = dup2(r2, r1) r4 = dup3(0xffffffffffffffff, r2, 0x0) write$UHID_INPUT(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000001c0)={0x17, 0x0, 0x0}) tkill(r5, 0x11) madvise(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x8b00, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000340), &(0x7f00000003c0)=0x40) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000480)={0x0, 0x1, {0x22, 0x11, 0x12, 0x19, 0x4, 0xfffffffffffff42e, 0x0, 0x47, 0xffffffffffffffff}}) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) 14:44:58 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x4, {{0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [], @empty}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000000006) r3 = dup2(r2, r1) r4 = dup3(0xffffffffffffffff, r2, 0x0) write$UHID_INPUT(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000001c0)={0x17, 0x0, 0x0}) tkill(r5, 0x11) madvise(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x8b00, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000340), &(0x7f00000003c0)=0x40) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000480)={0x0, 0x1, {0x22, 0x11, 0x12, 0x19, 0x4, 0xfffffffffffff42e, 0x0, 0x47, 0xffffffffffffffff}}) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) 14:44:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) r1 = getegid() setfsgid(r1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) r2 = socket(0x1e, 0x1, 0x0) sendmsg(r2, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) close(r2) 14:44:58 executing program 4: socket(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(0x0, 0x0, 0x7f) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_int(r1, 0x11, 0x6f, &(0x7f0000000040)=0xff, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0xc) ftruncate(r2, 0xa48204) r3 = open(&(0x7f0000000180)='./bus\x00', 0x4000, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 14:44:58 executing program 3: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x4, {{0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [], @empty}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000000006) r3 = dup2(r2, r1) r4 = dup3(0xffffffffffffffff, r2, 0x0) write$UHID_INPUT(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000001c0)={0x17, 0x0, 0x0}) tkill(r5, 0x11) madvise(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x8b00, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000340), &(0x7f00000003c0)=0x40) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000480)={0x0, 0x1, {0x22, 0x11, 0x12, 0x19, 0x4, 0xfffffffffffff42e, 0x0, 0x47, 0xffffffffffffffff}}) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) 14:44:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000000000000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x0, {0x0, 0xd8a, 0x1, 0x863e}}) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x4) [ 482.200787] ptrace attach of "/root/syz-executor.3"[15041] was attempted by "/root/syz-executor.3"[15044] 14:44:59 executing program 0: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x4, {{0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [], @empty}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000440)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x80000000006) r3 = dup2(r2, r1) r4 = dup3(0xffffffffffffffff, r2, 0x0) write$UHID_INPUT(r4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f00000001c0)={0x17, 0x0, 0x0}) tkill(r5, 0x11) madvise(&(0x7f0000bde000/0x3000)=nil, 0x3000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x8b00, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000340), &(0x7f00000003c0)=0x40) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000480)={0x0, 0x1, {0x22, 0x11, 0x12, 0x19, 0x4, 0xfffffffffffff42e, 0x0, 0x47, 0xffffffffffffffff}}) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) 14:44:59 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000640)={@random="b100485caa2a", @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1}}}}}, 0x0) 14:44:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigqueueinfo(0x0, 0x0, 0x0) 14:44:59 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) r0 = dup(0xffffffffffffffff) lstat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mkdir(&(0x7f0000000840)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0x80, 0x4e23, 0x0, 0x2, 0x80, 0x80, 0x6d, 0x0, r1}, {0x4, 0x80000000, 0x8, 0x0, 0x0, 0x7ff, 0x8, 0x6}, {0x0, 0x0, 0x401, 0x10000}, 0x0, 0x6e6bb0}, {{@in6=@mcast1, 0x0, 0x3c}, 0x2, @in=@empty, 0x3501, 0x3, 0x3, 0x0, 0x0, 0x0, 0xc739}}, 0xe8) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 14:44:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000000000000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x0, {0x0, 0xd8a, 0x1, 0x863e}}) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), 0x4) 14:44:59 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:44:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfffffffffffffffe) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) dup(0xffffffffffffffff) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 14:44:59 executing program 3: socket$kcm(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 14:45:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) [ 483.115474] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:45:00 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17}, 0x3c) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000025c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 14:45:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 483.202789] protocol 88fb is buggy, dev hsr_slave_0 [ 483.208611] protocol 88fb is buggy, dev hsr_slave_1 14:45:00 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x47, 0x84000) 14:45:00 executing program 1: socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000001c0)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000380)='S', 0x1}], 0x1, 0x4081886) sendfile(r0, r2, 0x0, 0x100000000) sendfile(r0, r2, 0x0, 0x20020102000007) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0xfffffe2e) 14:45:00 executing program 0: 14:45:00 executing program 4: 14:45:00 executing program 0: 14:45:00 executing program 3: 14:45:01 executing program 2: 14:45:01 executing program 0: 14:45:01 executing program 4: 14:45:01 executing program 3: 14:45:01 executing program 4: 14:45:01 executing program 5: 14:45:01 executing program 0: 14:45:01 executing program 1: 14:45:01 executing program 2: 14:45:01 executing program 3: 14:45:01 executing program 4: 14:45:01 executing program 0: 14:45:01 executing program 5: 14:45:02 executing program 4: 14:45:02 executing program 5: 14:45:02 executing program 0: 14:45:02 executing program 3: 14:45:02 executing program 2: 14:45:02 executing program 1: 14:45:02 executing program 5: 14:45:02 executing program 4: 14:45:02 executing program 0: 14:45:02 executing program 3: 14:45:02 executing program 2: 14:45:02 executing program 1: 14:45:02 executing program 4: 14:45:02 executing program 5: 14:45:02 executing program 0: 14:45:02 executing program 1: 14:45:02 executing program 2: 14:45:03 executing program 3: 14:45:03 executing program 4: 14:45:03 executing program 5: 14:45:03 executing program 0: 14:45:03 executing program 4: 14:45:03 executing program 1: 14:45:03 executing program 2: 14:45:03 executing program 5: 14:45:03 executing program 3: 14:45:03 executing program 0: 14:45:03 executing program 4: 14:45:03 executing program 3: 14:45:03 executing program 2: 14:45:03 executing program 5: 14:45:03 executing program 1: 14:45:03 executing program 4: 14:45:03 executing program 3: 14:45:04 executing program 2: 14:45:04 executing program 0: 14:45:04 executing program 5: 14:45:04 executing program 1: 14:45:04 executing program 4: 14:45:04 executing program 3: 14:45:04 executing program 2: 14:45:04 executing program 0: 14:45:04 executing program 4: 14:45:04 executing program 5: 14:45:04 executing program 3: 14:45:04 executing program 1: 14:45:04 executing program 4: 14:45:04 executing program 0: 14:45:04 executing program 2: 14:45:04 executing program 3: socket$kcm(0x11, 0x2, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 14:45:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'security\x00', 0x2b, "4094d2a84784431173c31c610900b64dec8c98a59d565e163c0a0d360000000000bd7dd59c1e081afc0000"}, 0x0) 14:45:05 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0xffffffffffffff72) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000025c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 14:45:05 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:45:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r0, 0x0) close(r0) 14:45:05 executing program 2: r0 = socket$packet(0x11, 0x40000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'lo\x00\x00\x00\t\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x3, 0x6, @dev}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") close(r0) 14:45:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:45:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@gettfilter={0x34, 0x2e, 0x0, 0x0, 0x0, {}, [{0x8, 0xb, 0x6}, {0x8}]}, 0x7ffff000}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c0) 14:45:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000003102441ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xffffffffbfffbfff) [ 488.442945] device lo entered promiscuous mode 14:45:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@gettfilter={0x34, 0x2e, 0x0, 0x0, 0x0, {}, [{0x8}, {0x8}]}, 0x7ffff000}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c0) [ 488.528000] device lo left promiscuous mode [ 488.585168] device lo entered promiscuous mode [ 488.610018] device lo left promiscuous mode [ 488.626097] futex_wake_op: syz-executor.3 tries to shift op by -5; fix this program [ 488.641600] futex_wake_op: syz-executor.3 tries to shift op by -5; fix this program 14:45:05 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000100)={0x1}) 14:45:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)={[{0x0, 'pids'}, {0x2f, 'rdma'}]}, 0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0x3e2) 14:45:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) 14:45:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001400)=ANY=[@ANYBLOB], 0x1}}, 0x8000) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@gettfilter={0x34, 0x2e, 0x0, 0x0, 0x0, {}, [{0x8, 0xb, 0x6}, {0x8}]}, 0x20000174}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c0) 14:45:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0xc2, {{0x2, 0x4e24, @empty}}}, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x10000000008003, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xffdc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x9) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) listen(r4, 0x1) write(r4, &(0x7f0000000380), 0x41ae10cc) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x4}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000003c0)={r5, 0xf4f, 0x5, 0x100000001, 0x5, 0x5}, &(0x7f0000000400)=0x14) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) r7 = accept4(r3, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x983a000000000009, 0x0, 0x0) 14:45:07 executing program 2: setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) io_setup(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000001c0)={0x17, 0x0, 0x0}) tkill(r2, 0x11) openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x8b00, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000340), &(0x7f00000003c0)=0x40) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000480)={0x0, 0x1, {0x22, 0x11, 0x12, 0x19, 0x4, 0xfffffffffffff42e, 0x0, 0x47, 0xffffffffffffffff}}) clone(0x8102000, 0x0, 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x140) 14:45:08 executing program 1: socket$packet(0x11, 0x0, 0x300) write$sndseq(0xffffffffffffffff, &(0x7f0000000100), 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) syz_open_procfs$namespace(r0, &(0x7f00000003c0)='ns/uts\x00') ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xfffffffffffffffe) statfs(&(0x7f0000000200)='./file0\x00', 0x0) 14:45:08 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0xe538, 0x4, {0x2, @win={{}, 0x0, 0x80000000, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x1000000000000002) close(r0) 14:45:08 executing program 5: 14:45:08 executing program 1: socket$kcm(0x11, 0xa, 0x300) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 14:45:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r2, 0x400000000000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000002000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:45:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) socket$packet(0x11, 0x5b3f6c7af21f91cf, 0x300) 14:45:09 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) 14:45:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x100, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xd0, 0x0, &(0x7f0000000240)=[@clear_death={0x400c630f, 0x3}, @clear_death={0x400c630f, 0x0, 0x1}, @transaction={0x40406300, {0x0, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000100), &(0x7f0000000140)=[0x0]}}, @request_death={0x400c630e, 0x3, 0x2}, @reply_sg={0x40486312, {{0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, &(0x7f00000001c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000180), 0x1, 0x0, 0x31}], 0x0}, 0x9}}, @increfs, @release], 0x5d, 0x0, &(0x7f0000000340)="143d0242bd0188851058c075a7e34280231486284dbe5bceba69e9b5f8c4653bc18901bb9a1aa9651e2d65f6ba4bc85b792bfdeed365d052e3a130d2ed7b57c261f73943eb38defb07d14345a777797f6cf4e6d3be36dd3f1c8c040043"}) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) request_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)='em1-cpuset\x00', 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x8007ffc) sendfile(r1, r2, 0x0, 0x400008bca) 14:45:09 executing program 5: ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socket(0x14, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x0, 0x103, 0x0, {0x0, 0xd8a, 0x1, 0x863e}}) perf_event_open(&(0x7f000001d000)={0x8, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 14:45:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r0, 0x65, 0x2, 0x0, &(0x7f0000000340)) 14:45:09 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) [ 492.619763] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 492.627616] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 14:45:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000200)=0x4a4) 14:45:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 14:45:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) socket(0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6a6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000000000000, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 14:45:10 executing program 2: socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f00000001c0)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000380)='S', 0x1}], 0x1, 0x4081886) sendfile(r0, r2, 0x0, 0x100000000) dup2(r2, r1) 14:45:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readahead(r0, 0xffffffffffffffb4, 0x0) 14:45:10 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) 14:45:10 executing program 0: 14:45:10 executing program 4: socket$kcm(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x2, 0x6f, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0xc38, 0x80000001, 0x100000001, 0x0, 0x40, 0xb3, 0x6661, 0x3e9e, 0x7f, 0x5, 0xffffffff80000001, 0x3, 0x4800000000, 0xa9e, 0x6f0, 0x7, 0x3, 0x8, 0x100, 0x1, 0x838a, 0x0, 0x0, 0x2, 0x7, 0x6, 0x3, 0x6, 0x0, 0x7f, 0x0, @perf_config_ext={0x10000}, 0x404, 0x20000000000000, 0x0, 0x4, 0x8f78, 0x2, 0x1}, 0x0, 0xb, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x29, 0x3, 0x0) close(r3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3e6, 0xf687, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ef8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x10}, 0x20c) r6 = socket$kcm(0x2, 0x8000000003, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8981, &(0x7f0000000400)=0x500) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r6, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x69, 0x0, 0x0, 0x40010}, 0x80000000001) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x23ffe, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00', r5}, 0x10) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x200082}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f00000005c0)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000004c0)={r3, r9}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{0xfffffffffffffffa, 0x0, 0x1, 0x400}, {0x401, 0xfff, 0x3ff, 0x5}, {0x40, 0x1000, 0x1f, 0x200}]}) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) 14:45:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)}, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:45:10 executing program 3: 14:45:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00\x00\xc3\x00', 0x40004002}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b\x06!\x982\xeck+8Dk;\x95\xfe7q\x8e\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd6\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\xb4(-$\xde`\x97\x8c\xe6\xcd\x8d\x99\x03\xe5u\x97\x14\xb0\xd6\xd0\xae\xcf\xd9\x1e\x1f\xd00=#\xa3\xd4v\xd8\xbdj\x10(\xb6\xf7\x15\xe1\x88\xfe\xe2\x86\xb72\xc4HC@T\xea\xb7XmW\xffk\xc4\x96M|\xf1\x1f\xfa$\xf8IW\xc4\xa9\xcc\x02(\'\x81}S\xe9\xa7\rJ\xc6\xf0_\xc3\x86\x0f\xbd\x83V\x9ar\x02\xbf\xa0+\xe2.i\x7fP\xebnW\x90\x8d\xc5\xc7w\t\xeb\xd9\xec\xd8\x87WA\xee\x15O]\xafI\x03\x9b\x9f\"\x1c\vMdKm\x7f$\"cIB#\xe1Zt\xc7\xc7\x9f\xa0\xd3\x18\x1d\t\xee\x86\xe8\xda\xae\xeeo\xf8s6WK5:\a\xa5\x89\x9a8\xb4\'\xf7\a\xe6\xbe\"<\xd2IS\x04\xb4\xb4\xee\x80\a\x9d\x1b\x15\xfa\xadAB\xdf\x17l\'7\xf9[\xe17\xcb\xdcF\xa4\xddW[#\xa5\x1cK&\x13\x1cF\x0e\xd5O\xf3\xd9\xc1\x0eYwk}\xbc \xe8\xd0l\xe1\xe2\x9a\x84\x00'/787) 14:45:10 executing program 3: [ 493.938089] ================================================================== [ 493.946514] BUG: KMSAN: uninit-value in memcmp+0x117/0x180 [ 493.952168] CPU: 1 PID: 15413 Comm: syz-executor.2 Not tainted 5.1.0-rc4+ #1 [ 493.959360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.968790] Call Trace: [ 493.971468] dump_stack+0x173/0x1d0 [ 493.975129] kmsan_report+0x131/0x2a0 [ 493.978954] __msan_warning+0x7a/0xf0 [ 493.982784] memcmp+0x117/0x180 [ 493.986153] __dev_mc_del+0x16c/0x690 [ 493.989997] dev_mc_del+0x6d/0x80 [ 493.993533] __igmp_group_dropped+0x237/0x12f0 [ 493.998165] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 494.003389] ip_mc_down+0x1e7/0x3b0 [ 494.007071] inetdev_event+0x24a/0x1e40 [ 494.011101] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 494.016316] ? arp_netdev_event+0xeb/0x250 [ 494.020566] ? ipv4_doint_and_flush+0x280/0x280 [ 494.025252] ? ipv4_doint_and_flush+0x280/0x280 [ 494.029948] raw_notifier_call_chain+0x13d/0x240 [ 494.034801] dev_close_many+0x621/0xa10 [ 494.038827] rollback_registered_many+0x9a4/0x21f0 [ 494.043984] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 494.049209] unregister_netdevice_queue+0x55d/0xa70 [ 494.054319] __tun_detach+0x21be/0x2b00 [ 494.058353] tun_chr_close+0xda/0x1c0 [ 494.062169] ? tun_chr_open+0x790/0x790 [ 494.066156] __fput+0x4d2/0xbb0 [ 494.069477] ____fput+0x37/0x40 [ 494.072771] ? fput_many+0x340/0x340 [ 494.077021] task_work_run+0x22e/0x2a0 [ 494.080935] prepare_exit_to_usermode+0x321/0x420 [ 494.085829] syscall_return_slowpath+0xb2/0x650 [ 494.090544] do_syscall_64+0xe2/0xf0 [ 494.094333] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 494.099534] RIP: 0033:0x4120b1 [ 494.102743] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 494.121658] RSP: 002b:0000000000a4fbd0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 494.129459] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004120b1 [ 494.136737] RDX: 0000001b30520000 RSI: 0000000000740750 RDI: 0000000000000003 [ 494.144014] RBP: 000000000073c900 R08: 00000000fa326dfb R09: 0000000000078977 [ 494.151291] R10: 0000000000a4fca0 R11: 0000000000000293 R12: ffffffffffffffff [ 494.158568] R13: 00000000000789a7 R14: 00000000000003e8 R15: 000000000073bf0c [ 494.165872] [ 494.167513] Local variable description: ----buf.i@__igmp_group_dropped [ 494.174170] Variable was created at: [ 494.177897] __igmp_group_dropped+0x70/0x12f0 [ 494.182409] ip_mc_down+0x1e7/0x3b0 [ 494.186039] ================================================================== [ 494.193397] Disabling lock debugging due to kernel taint [ 494.198866] Kernel panic - not syncing: panic_on_warn set ... [ 494.204770] CPU: 1 PID: 15413 Comm: syz-executor.2 Tainted: G B 5.1.0-rc4+ #1 [ 494.213436] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 494.222811] Call Trace: [ 494.225439] dump_stack+0x173/0x1d0 [ 494.229105] panic+0x3d1/0xb01 [ 494.232359] kmsan_report+0x29a/0x2a0 [ 494.236194] __msan_warning+0x7a/0xf0 [ 494.240018] memcmp+0x117/0x180 [ 494.243435] __dev_mc_del+0x16c/0x690 [ 494.247270] dev_mc_del+0x6d/0x80 [ 494.250762] __igmp_group_dropped+0x237/0x12f0 [ 494.255386] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 494.260603] ip_mc_down+0x1e7/0x3b0 [ 494.264266] inetdev_event+0x24a/0x1e40 [ 494.268271] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 494.273470] ? arp_netdev_event+0xeb/0x250 [ 494.277880] ? ipv4_doint_and_flush+0x280/0x280 [ 494.282908] ? ipv4_doint_and_flush+0x280/0x280 [ 494.287877] raw_notifier_call_chain+0x13d/0x240 [ 494.292866] dev_close_many+0x621/0xa10 [ 494.297008] rollback_registered_many+0x9a4/0x21f0 [ 494.302406] ? kmsan_get_shadow_origin_ptr+0x73/0x480 [ 494.307633] unregister_netdevice_queue+0x55d/0xa70 [ 494.312688] __tun_detach+0x21be/0x2b00 [ 494.316864] tun_chr_close+0xda/0x1c0 [ 494.320803] ? tun_chr_open+0x790/0x790 [ 494.324802] __fput+0x4d2/0xbb0 [ 494.328226] ____fput+0x37/0x40 [ 494.331614] ? fput_many+0x340/0x340 [ 494.335360] task_work_run+0x22e/0x2a0 [ 494.339406] prepare_exit_to_usermode+0x321/0x420 [ 494.344713] syscall_return_slowpath+0xb2/0x650 [ 494.349537] do_syscall_64+0xe2/0xf0 [ 494.353604] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 494.358841] RIP: 0033:0x4120b1 [ 494.362275] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 494.381884] RSP: 002b:0000000000a4fbd0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 494.389615] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004120b1 [ 494.396903] RDX: 0000001b30520000 RSI: 0000000000740750 RDI: 0000000000000003 [ 494.404185] RBP: 000000000073c900 R08: 00000000fa326dfb R09: 0000000000078977 [ 494.411467] R10: 0000000000a4fca0 R11: 0000000000000293 R12: ffffffffffffffff [ 494.418753] R13: 00000000000789a7 R14: 00000000000003e8 R15: 000000000073bf0c [ 494.427055] Kernel Offset: disabled [ 494.430689] Rebooting in 86400 seconds..