[ 102.272159] audit: type=1800 audit(1549893959.316:25): pid=11296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 102.291268] audit: type=1800 audit(1549893959.326:26): pid=11296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 102.310750] audit: type=1800 audit(1549893959.346:27): pid=11296 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 103.706253] sshd (11361) used greatest stack depth: 54176 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. 2019/02/11 14:06:16 fuzzer started 2019/02/11 14:06:22 dialing manager at 10.128.0.26:35725 2019/02/11 14:06:22 syscalls: 1 2019/02/11 14:06:22 code coverage: enabled 2019/02/11 14:06:22 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/11 14:06:22 extra coverage: extra coverage is not supported by the kernel 2019/02/11 14:06:22 setuid sandbox: enabled 2019/02/11 14:06:22 namespace sandbox: enabled 2019/02/11 14:06:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/11 14:06:22 fault injection: enabled 2019/02/11 14:06:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/11 14:06:22 net packet injection: enabled 2019/02/11 14:06:22 net device setup: enabled 14:09:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) syzkaller login: [ 305.624468] IPVS: ftp: loaded support on port[0] = 21 [ 305.793786] chnl_net:caif_netlink_parms(): no params data found [ 305.871677] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.878321] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.886888] device bridge_slave_0 entered promiscuous mode [ 305.896899] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.903569] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.912150] device bridge_slave_1 entered promiscuous mode [ 305.948727] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.961160] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.994972] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 306.003969] team0: Port device team_slave_0 added [ 306.010594] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 306.019551] team0: Port device team_slave_1 added [ 306.026686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.035374] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 306.147744] device hsr_slave_0 entered promiscuous mode [ 306.192607] device hsr_slave_1 entered promiscuous mode [ 306.453483] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 306.461135] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 306.494492] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.501081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.508346] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.514965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.610705] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 306.616886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.633156] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 306.647721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.659076] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.668974] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.679818] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 306.699897] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 306.706105] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.723839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.732522] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.739023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.775758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.784463] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.790962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.811025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 306.827109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 306.834936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 306.844167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.852981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 306.862422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.875379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.888081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 306.895317] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 306.904284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 306.919961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 306.927513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 306.936220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.951198] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 306.957978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.987979] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 307.010985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.187341] kauditd_printk_skb: 3 callbacks suppressed [ 307.187376] audit: type=1326 audit(1549894164.236:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11465 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 [ 307.965031] audit: type=1326 audit(1549894165.016:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11465 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 14:09:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) 14:09:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="85", 0x1}], 0x1, 0x0) 14:09:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0'}, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000002c0)={0x0, 0x3}) 14:09:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x4000000003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc018620b, 0x0) [ 309.322652] IPVS: ftp: loaded support on port[0] = 21 14:09:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x4000000003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc018620b, 0x0) [ 309.406461] binder: 11482:11483 ioctl c018620b 0 returned -14 [ 309.415593] binder: 11482:11485 ioctl c018620b 0 returned -14 [ 309.544707] chnl_net:caif_netlink_parms(): no params data found 14:09:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) [ 309.590543] binder: 11489:11490 ioctl c018620b 0 returned -14 [ 309.643711] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.650256] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.658821] device bridge_slave_0 entered promiscuous mode [ 309.686124] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.692753] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.701117] device bridge_slave_1 entered promiscuous mode [ 309.745285] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 309.757422] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 309.789856] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 309.798828] team0: Port device team_slave_0 added [ 309.805498] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 309.814314] team0: Port device team_slave_1 added [ 309.820427] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 309.834865] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 309.843335] ptrace attach of "/root/syz-executor.0"[11495] was attempted by "/root/syz-executor.0"[11496] [ 309.927236] device hsr_slave_0 entered promiscuous mode [ 309.973519] device hsr_slave_1 entered promiscuous mode [ 310.014956] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 310.022669] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 310.072928] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.079476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.086734] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.093347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.200262] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 310.207008] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.222275] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.236682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.266668] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.284856] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.302277] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.322942] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 310.329041] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.361483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.371631] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.378406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.431802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.440360] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.446975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.484807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.500169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 310.507548] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.517613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.526881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.547399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 310.571181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.579863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.596392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 310.610530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.619412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.634782] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 310.640927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.702227] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 310.738099] 8021q: adding VLAN 0 to HW filter on device batadv0 14:09:28 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xc45, 0x80801) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe4, 0xfc, 0x6, {"b68a37484b726707dd93d5b5bd59fad7ca49e59cd7f5833ed17b257a3d2be6cd6118756d27753d13e886399dec952fe3dbb2e0434cc8ad5fc5d0d6c54b252648524118250d22b784ec035f31a91b77c03cda8a82497ee7cbafdd4d27566840d02fcc695f5a67e6b54525516d53be908badcee17e998556e2c177f602f8543161d1e1c1bc52442a8bfd4ce108b61177849fb7212d9e9a8ba62c1ac8b8bbad0b6a98bb2114ece976abac502dbc0f4dd579f3d8b9161e6b213c3ee07da561be0deeb037c9a0a268bbd55a7b0e780704e24d25bd2cc58b1a05841cc72671c75973696db969"}}, {0x0, "593b92ff08b2cf1cc7882b19216c7753566b94f90a339af41e1e07439842918b119a99d504ca46f0884da1693028e29167e0705492558359a4cbf35b39d201d20633de798d54590ced478b406b8bbcde36811e223701a0f77e9953157a1131dbb58e81e3dd3db7ae52c5a89cd7a978a4a3e68f49f01250f79cf50c920b7e8013c2ab88a67d8c77d83492b6f51ec8039cf3372954f4608c6726647de0db2a31f63c925ba54ccfa43f66772bc5dc74f3b1275b903614e38958450bf59b22a18ae6777cb31dc55e636125c543e45b3f"}}, &(0x7f0000000300)=""/253, 0x1cc, 0xfd}, 0x20) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="ef4c109fd1", 0x5}], 0x1) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e20, 0x8, @remote, 0x200}}}, &(0x7f0000000540)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000580)={r1, 0x83, "1ee734fcbf1aaac67f206b8e9a6222181533e862eb08a1ae1f68a1e9718b59386599eeb01527a6ea48e41f19b231e443e62817e00f8a0e962a8499f53eb3296d811806c7584da8ed867d98548477b495072237781e76a49bcf60bca513c97121fc74697fb713574e8f92d5e77e357c33d320f5ea0caac3231ea6d0aaf273c05678a856"}, &(0x7f0000000640)=0x8b) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=':', 0x1}], 0x1) 14:09:28 executing program 1: setrlimit(0x400000000000007, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:09:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x119500, 0x2) setsockopt(r0, 0xffffffffffffff58, 0x6, &(0x7f00000002c0)="26a4ea09cd432c906aedb4cca2f6f50f4ebb99cad5b361dc4d01ead323592283383cbe293ac94b5f126951f1ccf39bec5cbaf55b6c1e50be5c2ecfe878d3a07e0d1b220449f9ebcb2fc2ef207bf52fb8a533d31e736bc7faf33c30b8631455fad22b5253842846822bc4ca60f75f3b9002063b576beb8222f9c1eb23fc0057a26fabb431e693a6d5bd9c4bf268a720e2d64ae65f02eb4cb0a0559a5fddaf91d6027e758de4b26fafce6a54dac31a0d09638dff7a1a51e85c18d6835d341f9fad5cb5b15cca7dff5678a2ff7475e5cef9", 0xd0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="d00000001e000901000000000000000007b0ca7a38488c0000001ba6e6f452ee79c295e02a9cdc2a0100000053010082bd069a99434fe554fc0504000000000000744ebec0a62e4d82fa5c442c7ffb104b1850e909b6cc4b698c"], 0x1}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffffffffffff4f, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffffffffffd68}, 0x103}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025d1", 0x8) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:09:28 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80, 0x33) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x400400, 0x0) dup3(r0, r1, 0x80000) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x200001) openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) 14:09:28 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getpeername$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x82, 0x0) write$FUSE_ATTR(r1, &(0x7f00000001c0)={0x78, 0x1, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000}}}, 0x78) 14:09:29 executing program 1: prctl$PR_GET_FP_MODE(0x2e) unshare(0x20040600) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x50, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x24000080}, 0x8000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 14:09:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200600, 0x0) setxattr$security_selinux(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f00000004c0)='system_u:object_r:restorecond_var_run_t:s0\x00', 0x2b, 0x2) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000380)={'nat\x00', 0x0, 0x3, 0xe4, [], 0x6, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000280)=""/228}, &(0x7f0000000400)=0x78) 14:09:29 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000100)) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000180)={0x3, 0x1, [0x1, 0xd95c, 0xb91, 0xf5, 0x6737, 0x9, 0x4, 0xffffffffffffffff]}) 14:09:29 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8000000008, 0xffffffffffffffff) 14:09:30 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) r1 = memfd_create(&(0x7f0000000000)='vmnet0\x00', 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x424401, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = fcntl$getown(r2, 0x9) write$FUSE_LK(r2, &(0x7f0000000100)={0x28, 0xfffffffffffffff5, 0x7, {{0x80, 0x3, 0x0, r3}}}, 0x28) fcntl$addseals(r1, 0x409, 0x0) 14:09:30 executing program 1: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) r1 = memfd_create(&(0x7f0000000000)='vmnet0\x00', 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x424401, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = fcntl$getown(r2, 0x9) write$FUSE_LK(r2, &(0x7f0000000100)={0x28, 0xfffffffffffffff5, 0x7, {{0x80, 0x3, 0x0, r3}}}, 0x28) fcntl$addseals(r1, 0x409, 0x0) 14:09:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 14:09:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x4d}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x22a) 14:09:31 executing program 1: getpid() r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x50) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0x15, 0x0, 0x9}) utimes(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x77359400}, {0x0, 0x2710}}) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x80) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000340)={0x80, 0x6a05}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000080)=0x10001, 0xffffffffffffffe7) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000180)=""/255) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x24201, 0x0) 14:09:31 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xd63cfdc8815a4bdb, &(0x7f0000000680)={&(0x7f00000006c0)={0x34, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @u32}]}, @typed={0x14, 0xe, @ipv6=@mcast2}]}, 0x34}}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x4000) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e20, @loopback}, {0x0, @remote}, 0x10, {0x2, 0x4e22, @rand_addr=0x6}, 'erspan0\x00'}) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f00000001c0)={0xfffffffffffffffb, 0x800, 0xfffffffffffffffb, 0xff}) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x402002) 14:09:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x80000) sendmsg$unix(r1, &(0x7f0000000d00)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000600), 0x0, &(0x7f0000000bc0)}, 0x8000) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x7}) epoll_wait(r2, &(0x7f0000000580)=[{}], 0x1, 0x0) 14:09:32 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='\x10', 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000440), 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) clock_gettime(0xfffffffffffffff8, &(0x7f00000005c0)={0x0, 0x0}) select(0x40, &(0x7f00000000c0)={0x0, 0x529, 0x9, 0x7, 0x849f, 0x40, 0x3, 0x7}, &(0x7f0000000100)={0x9f7b, 0xfffffffffffffff7, 0x2, 0x0, 0x3ff, 0x5, 0x1000, 0xc72}, &(0x7f0000000400)={0x0, 0x0, 0x9, 0x5644294b, 0x9, 0x8697, 0x7fffffff, 0x401}, &(0x7f0000000480)={r3, r4/1000+10000}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000300)={{0xffffffffffffffff, 0x3, 0x44, 0x2, 0x7}, 0x3, 0x3f, 'id1\x00', 'timer0\x00', 0x0, 0x1, 0xcb11, 0xc000000000000000, 0x150}) dup2(r0, r0) read(r2, &(0x7f00000004c0)=""/1, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xfffffffd}, @connect}], 0xffffff76) 14:09:32 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000280)=@ax25={{0x3, @netrom}, [@bcast, @remote, @null, @default, @remote, @remote, @rose, @bcast]}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000300)=""/32, 0x20}, {&(0x7f0000000340)=""/188, 0xbc}, {&(0x7f0000000400)=""/161, 0xa1}, {&(0x7f00000004c0)=""/72, 0x48}, {&(0x7f0000000540)=""/187, 0xbb}], 0x5, &(0x7f0000000680)=""/139, 0x8b}, 0x2}], 0x1, 0x2, &(0x7f00000007c0)={r1, r2+10000000}) r3 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000800)={0x0, 0x8, 0x1, [0x4]}, &(0x7f0000000840)=0xa) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000880)={r4, @in6={{0xa, 0x4e24, 0x5, @mcast2, 0x8}}, 0x17d5, 0x1, 0x1f, 0x8, 0xef}, 0x98) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000940)={0x1, 0x7fff, 0x3, {0x0, @vbi={0x2, 0xff, 0xd6, 0x41414770, [0x80000000, 0xffffffff], [0x1f, 0x6], 0x2}}}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000a40)={r4, @in6={{0xa, 0x4e22, 0x8, @mcast1, 0x100}}, 0xfffffffffffffff7, 0x9, 0x1, 0x2, 0x84}, 0x98) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000b00), 0x4) ioctl$KDMKTONE(r3, 0x4b30, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b40)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000b80)={'vcan0\x00', r5}) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000bc0)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000c00)={0x7fff, 0x9, 0x8, 0x100, 0x1, 0x0, 0x7ff, 0x9, r4}, &(0x7f0000000c40)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000c80)={r4}, &(0x7f0000000cc0)=0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000d00)={'filter\x00', 0x4}, 0x68) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/vsock\x00', 0x200, 0x0) socket$key(0xf, 0x3, 0x2) setxattr$security_evm(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)='security.evm\x00', &(0x7f0000000e40)=@md5={0x1, "98e849d00725fdc9bac57edebb70c316"}, 0x11, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000e80)=0x0) ptrace$getregset(0x4204, r7, 0x203, &(0x7f0000000f40)={&(0x7f0000000ec0)=""/106, 0x6a}) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000f80)=r7) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000001040)={{0x4, 0x3, 0x0, 0x3}, 0x0, 0x100, 0x380, r7, 0x7, 0x1, 'syz1\x00', &(0x7f0000000fc0)=['/dev/vsock\x00', 'filter\x00', 'vcan0\x00', 'security.evm\x00', '/dev/qat_adf_ctl\x00', 'em0(&\x00', 'security.evm\x00'], 0x49, [], [0x8, 0x8, 0x9, 0x3]}) openat$vcs(0xffffffffffffff9c, &(0x7f0000001180)='/dev/vcs\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000011c0)={r4, 0x800}, &(0x7f0000001200)=0x8) socket$pppoe(0x18, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r6, 0x40505330, &(0x7f0000001240)={{0x68f, 0x6}, {0x8, 0x1ff}, 0x7fffffff, 0x7, 0x1}) connect$inet6(r6, &(0x7f00000012c0)={0xa, 0x4e24, 0x5, @loopback, 0x81}, 0x1c) [ 316.402442] IPVS: ftp: loaded support on port[0] = 21 14:09:33 executing program 1: socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 14:09:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x90) r2 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x100000000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xac, r4, 0x5, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x71}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd34}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x50}, 0x4000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2010, r2, 0x0) [ 316.752332] chnl_net:caif_netlink_parms(): no params data found [ 316.896115] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.902754] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.911019] device bridge_slave_0 entered promiscuous mode [ 316.951647] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.958307] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.966816] device bridge_slave_1 entered promiscuous mode 14:09:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getegid() ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000480)=@profile={'permprofile ', ':\"//em0ppp1vboxnet0-user\x00'}, 0x25) [ 317.077290] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 317.106455] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 317.183229] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 317.192908] team0: Port device team_slave_0 added [ 317.203707] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 317.212587] team0: Port device team_slave_1 added [ 317.219733] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 317.228388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 317.238050] audit: type=1400 audit(1549894174.286:33): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=3A222F2F656D307070703176626F786E6574302D75736572 pid=11590 comm="syz-executor.1" 14:09:34 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8000000400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x1ff}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x180, 0x100) ioctl$CAPI_INSTALLED(r3, 0x80024322) [ 317.348234] device hsr_slave_0 entered promiscuous mode [ 317.393889] device hsr_slave_1 entered promiscuous mode [ 317.433776] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 317.441493] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 317.513770] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.520338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.527696] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.534347] bridge0: port 1(bridge_slave_0) entered forwarding state 14:09:34 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80400, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000000c0)=0x8001, 0x4) eventfd2(0xfffffffffffeffff, 0x80801) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x800) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'rose0\x00', {0x2, 0x4e20, @rand_addr=0x16}}) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e24, @empty}}, 0x0, 0x0, 0x0, "b3f6e19304e0fddbe58f08854335bef777fb9e810d1d0af14bbe9f0ced29717b172ce5d1ac8beaf5ddb5747cd0edaa81eaa9538c000000008d632a889589758e2bc13a074d14e7dbe400"}, 0xd8) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) [ 317.694466] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.705885] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.715826] Unknown ioctl 6 [ 317.771452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.798935] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 317.838360] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 317.844719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.852749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.879915] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 317.887169] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.917944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 317.925174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.934014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.942413] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.948986] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.988220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 317.995566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.004350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.012787] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.019352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.035634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 318.076394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 318.094403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.104064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.127756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 318.154092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.163269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.177238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 318.185856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.194751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.203905] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.222814] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 318.229760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.238436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.259922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 318.271317] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.283503] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 318.289576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.298913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.307425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.340344] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 318.363131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.501494] QAT: Invalid ioctl [ 318.529342] QAT: Invalid ioctl [ 318.533099] QAT: Invalid ioctl [ 318.544367] QAT: Invalid ioctl [ 318.592636] QAT: Invalid ioctl [ 318.612614] Unknown ioctl 21520 [ 318.618053] Unknown ioctl -1055894255 [ 318.644212] Unknown ioctl 1079006000 [ 318.672518] QAT: Invalid ioctl [ 318.676477] QAT: Invalid ioctl [ 318.684728] QAT: Invalid ioctl [ 318.692707] QAT: Invalid ioctl [ 318.713567] QAT: Invalid ioctl [ 318.716971] Unknown ioctl 21520 [ 318.720401] Unknown ioctl -1055894255 [ 318.744904] Unknown ioctl 1079006000 14:09:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 14:09:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab}, 0x2c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x40100, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x21, 0x4, [0xfffffffffffff000, 0x5, 0x5, 0x100000001]}, &(0x7f0000000140)=0x10) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000200)={0xffffffffffff0001, 0x8, 0x800, 0x7fffffff, 0x2, 0x1f}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x3}, &(0x7f00000001c0)=0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000)="e04d", 0x0}, 0x18) 14:09:37 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=""/251, 0xfb}, 0x0) 14:09:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket(0xa, 0x803, 0x6) r2 = open(&(0x7f0000000000)='./file0\x00', 0x430880, 0x8) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000100)={@host}) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0xfffffffffffffffd, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 14:09:37 executing program 1: r0 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000100)=0x80) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000140)={0x0, 0xfffffffffffffffa}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x2, 0x3800000000000, 0x4, 0x5, 0x7, 0x80, 0x1ff, 0x2, r1}, 0x20) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000480)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x4000, 0xffffffffffffffaa) connect$unix(r2, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r3, 0x0, 0x0, 0x0) 14:09:37 executing program 1: pipe(&(0x7f0000a01ff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) dup2(r1, r0) connect$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x110, r0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x48e, 0x4) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="d6", 0x1}], 0x1, 0x0) 14:09:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200200, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x5000, 0xc000}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000001c000500000000000000000002000000", @ANYRES32=r2, @ANYBLOB="040010010c00020063c990c236dc00000c000100000000005200000031d73e1a766c23ce397174f2a09fa1c881fa43a93cef390006c0bccbfcb23b65fe5f61053978b49901c1843cb40c64090520de5f6644"], 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) 14:09:38 executing program 2: r0 = socket$inet6(0xa, 0x0, 0xfffffffffffffffc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, 0x0, 0x1e6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @dev={[], 0x27}}, 0x10) 14:09:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) socketpair$unix(0x1, 0x2000080000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e22}, 0x10) 14:09:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000cecffc), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffffffffffff9, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000000c6182c54139f6dd1c77f667360c3f948403fe6b342a6b9d308a2722a93a3ff3d0bf6f0419d40bd94445e11229b0b242fd548db74180e6f3b38a7ad6a0066cbfa7e24ce76464e572eab914272736866c93631b7f60820811d0e4570653fbaba366f919103c6d02190de19555a5db459edfeb7f5296f1defd24ed7db94cc54cb438628b21676e10feee4780f3e02712bc82a46276bcaf7403700f5b8d3b59f1ae556350ccf2072dc6a9a4b3e58ff4da2d515869eeaa8920aca7e6576", @ANYRES32=0x0, @ANYBLOB="090000000000000008001b0000010000"], 0x28}}, 0x0) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x0, 0x3f) 14:09:38 executing program 1: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x4}) 14:09:38 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x282, 0x0) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f00000000c0)) r4 = socket$inet(0x2, 0x8000f, 0x80) close(r4) 14:09:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 14:09:41 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x28400, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000100)=0x200, 0x8) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000080)={&(0x7f0000011080)=@xdp, 0x80, &(0x7f0000011380)}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x3d0}, 0xffffffffffffff41) r2 = socket$key(0xf, 0x3, 0x2) fcntl$setpipe(r2, 0x407, 0x7ff) 14:09:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r3 = gettid() write$cgroup_pid(r1, &(0x7f0000000040)=r3, 0x12) 14:09:41 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40000, 0x40) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000040)=""/4096) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000001040)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000001080)={0x200, 0x0, 0x10000, 0x80}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f00000010c0)={r3, 0x800}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001100)={0x0}, &(0x7f0000001140)=0xc) r5 = getpgid(0xffffffffffffffff) setpgid(r4, r5) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001180), &(0x7f00000011c0)=0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0xf, &(0x7f0000001200)=""/71, &(0x7f0000001280)=0x47) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000012c0)) ioctl$int_in(r1, 0x5421, &(0x7f0000001300)=0x5c9) ioctl$PPPIOCDISCONN(r0, 0x7439) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000001340)) getsockname$unix(r0, &(0x7f0000001380), &(0x7f0000001400)=0x6e) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000001440), &(0x7f0000001480)=0xc) setpgid(r5, r4) sched_setparam(r4, &(0x7f00000014c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001500)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001600), &(0x7f0000001640)=0x4) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000001680)='/dev/audio\x00', 0x2, 0x0) mkdir(&(0x7f00000016c0)='./file0\x00', 0x30) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000001700)={{0x2, 0x4e21, @multicast1}, {0x306, @dev={[], 0xd}}, 0x4, {0x2, 0x4e20, @remote}, 'veth1\x00'}) mount(&(0x7f0000001780)=@loop={'/dev/loop', 0x0}, &(0x7f00000017c0)='./file0\x00', &(0x7f0000001800)='squashfs\x00', 0x800020, &(0x7f0000001840)='veth1\x00') r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000018c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x200108}, 0xc, &(0x7f0000001940)={&(0x7f0000001900)={0x1c, r6, 0x10, 0x70bd29, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000019c0)=0x401, 0x4) mq_unlink(&(0x7f0000001a00)='wlan1lo-\x00') 14:09:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xb2\x1d\xbe\v\x8e\t\x1b\xeb\xc9\x02\x12m\x88\x84\a\xc5;\x84\xed\xf3*-4\xbf%v\xf0\xa9\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x80000) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1, 0x2000107c) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x20) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x6030, 0xffffffffffffffff, 0x0) 14:09:41 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xa38f, 0xffff}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r1, 0x9, 0xffffffffffff0001}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x4, 0xffffffff, 0x3}, &(0x7f0000000140)=0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x8001014bd, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000b97000)=[{&(0x7f0000962000)='1', 0x1}], 0x1) 14:09:41 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x4, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x2) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x101400, 0x0) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f0000000080)=0x4) dup3(r1, r0, 0x0) 14:09:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000180)="0adc1f023c123f3176a0708348f006e9f83c24b49996eb19d5d95e21c7c376e74faea8c819da0dcba683c04006d9b63a75373ad009c978226d8c62049008e6f1bcad202f3edfe4cc22a34c158cc7fe55f1015bbedea406e3f63ff15d70b9652cfe4e4467fd2342985e986cffa3993e0a562db6bf59ab817d8417a6c9a2b77c7156939ec0a71f1a83f3662c4bb648216aaae0594f8c") r1 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000000c0)=0x8, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x100}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') 14:09:42 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x3) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x0, @multicast2, 0x4e22, 0x2, 'sed\x00', 0x5, 0x9, 0x17}, 0x2c) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x3b, @remote, 0x4e22, 0x4, 'wrr\x00', 0x25, 0x2, 0x64}, 0x2c) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8}}}}}, &(0x7f0000000040)) [ 324.973018] protocol 88fb is buggy, dev hsr_slave_0 [ 324.978899] protocol 88fb is buggy, dev hsr_slave_1 [ 325.057969] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20002 [ 325.094258] IPVS: set_ctl: invalid protocol: 59 172.20.20.187:20002 [ 325.116213] IPVS: ftp: loaded support on port[0] = 21 [ 325.130430] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20002 [ 325.152425] IPVS: set_ctl: invalid protocol: 59 172.20.20.187:20002 14:09:42 executing program 2: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) 14:09:42 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x40) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0x81) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) read(r1, 0x0, 0x0) 14:09:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x20000080000002) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/.roup.stat\x00<#\xfbWKM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc4\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,\xeb\xd3\xb6\xab\xf6-\x99j\xdd\xb0z\xa3\xcd\xe4pe+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x00\x00\x00\x00K\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) fcntl$setflags(r0, 0x2, 0x1) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="b60000007d02000000af0007fb5268000000030000000500000000000000000000000040000001000000080000000000000006006367726f7570000063002f2e726f75702e73746174003c23fb574b4d9d9a1f63f8785ad188a7e1c48875e05b18a4cb3a9cd12dcea440d899c22cebd3b6abf62d996addb07aa3cde470652b3a471b4a7fa2f3fdf6e034d8000000004b1dee483b157624c59c01e7e79e6a357c0013002f6465762f736e642f636f6e74726f6c4323002f2b7f4ee1786ba65aef10ef93ecdc94e5594cbd3f31c3fcff8175f33a49078517632848f82b3d6e84b9dda4c25dc31cd1824bc400c906fe0dbfb102648d73736e4a86315c5edc74b56e87a986e2acee66e9e3caae7e7821bb833f0f5bb2a5633ea57e47d06f68a26a7425af6fb2f057790e8764a2ceb8d86194f0a4a5b6a862b2f8c64f"], 0xb6) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', r1}, 0x10) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x1, 0x440000) select(0x40, &(0x7f0000000140)={0x1f}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xfffffffffffffffe, 0x8000) [ 325.470271] chnl_net:caif_netlink_parms(): no params data found [ 325.621074] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.627735] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.636228] device bridge_slave_0 entered promiscuous mode [ 325.730576] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.737176] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.745693] device bridge_slave_1 entered promiscuous mode [ 325.817184] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.836796] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.875993] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.884817] team0: Port device team_slave_0 added [ 325.891429] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.900595] team0: Port device team_slave_1 added [ 325.907890] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.916630] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 326.037614] device hsr_slave_0 entered promiscuous mode [ 326.193011] device hsr_slave_1 entered promiscuous mode [ 326.244562] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 326.253579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 326.305919] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.312527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.319688] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.326356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.413014] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.432976] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.538668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.553911] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.579587] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 326.586163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.594386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.610616] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 326.616868] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.634343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 326.641502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.650717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.660928] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.667471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.683403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 326.690649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.699635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.708345] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.714946] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.731633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 326.745693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 326.755090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.764772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.793355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 326.804166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.813610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.833579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 326.856710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.864084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.872829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.882176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.891199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.901332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.917888] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 326.928264] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.940400] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 326.946596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.957567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.966279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.992477] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 327.016814] 8021q: adding VLAN 0 to HW filter on device batadv0 14:09:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) 14:09:46 executing program 2: r0 = socket$inet6(0xa, 0xb, 0xd9) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @empty, 0x4}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x1, r1}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) write(r0, &(0x7f00000033c0)="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", 0x5e) 14:09:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast2, @in6=@local, 0x4e20, 0x0, 0x4e24, 0x4, 0x2, 0x20, 0xa0, 0xaf, 0x0, r2}, {0x2, 0xfb2f, 0x557, 0x6, 0x0, 0x7f, 0x5, 0x8001}, {0x0, 0x800, 0xb6ea}, 0x0, 0x6e6bb4, 0x1, 0x1, 0x0, 0x2}, {{@in6=@mcast1, 0x4d2, 0xff}, 0x0, @in6=@dev={0xfe, 0x80, [], 0x1b}, 0x3507, 0x5, 0xbd41bb35fc86fee6, 0x2, 0x9, 0xfffffffffffffffb, 0x2}}, 0xe8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000580)={0x40, {{0x2, 0x4e24, @remote}}}, 0x88) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$P9_RXATTRWALK(r3, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x5}, 0xf) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000180)=0x8) shutdown(r3, 0x1) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000240)) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000900)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22, @empty}, {0x2, 0x4e21, @multicast2}, 0x80, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)='nr0\x00', 0x1, 0x81, 0x200}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000000501ffff000000000000000000000000887835e13c4590adedf3017816308702dd6a98eccc64bf8c754b528fc9c79207b31ed3"], 0x14}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000480)={{{@in=@multicast1, @in6=@rand_addr="12ebe58f4b84078ac45cc7b7c8a2305b", 0x4e22, 0x0, 0x4e20, 0x8000800000000000, 0xa, 0x20, 0x80, 0x3b, r1, r2}, {0x9, 0x100, 0x7ff, 0xa0fb, 0x6180, 0x1, 0x100000001}, {0xd5, 0x5, 0x3, 0xffffffff00000001}, 0xffffffffffffff90, 0x6e6bba, 0x0, 0x0, 0x3}, {{@in=@multicast1, 0x4d3, 0x32}, 0x3da3675cf8cc395e, @in6=@rand_addr="761beca08d44f2b7bd6c9c0623106acf", 0x3501, 0x6, 0x2, 0x0, 0x3, 0x1, 0xffff}}, 0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000780)=0xe8) sendmsg$can_raw(r3, &(0x7f00000008c0)={&(0x7f00000007c0)={0x1d, r5}, 0x10, &(0x7f0000000880)={&(0x7f0000000800)=@canfd={{0x3, 0x7, 0x5, 0x400}, 0x35, 0x3, 0x0, 0x0, "71095f727dd40379730a20568ee4f73bd46dd7c4cfb1c0598bd2892a03c664b638571d07157a4e797c0f0b4062838224a75cbdf1cf24bec3ead1dafbf9b6eb4b"}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x800) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000140)={0x15, 0x6}) 14:09:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) ppoll(&(0x7f0000000080)=[{r0, 0xc010}, {r0}, {r0}, {r0, 0x5300}, {r0, 0x1100}], 0x5, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={0x1c0000}, 0x8) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 14:09:46 executing program 1: inotify_init1(0x80802) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') readv(r0, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/218, 0xda}], 0x1) 14:09:46 executing program 2: add_key(&(0x7f0000000080)='asymmetric\x00', 0x0, &(0x7f0000000040)="30df", 0x2, 0xfffffffffffffffd) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f00000000c0)=""/64, &(0x7f0000000100)=0x40) 14:09:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x5, 0xbd) unshare(0x20400) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000180)={@mcast2, 0x0}, &(0x7f0000000100)=0x14) bind$packet(r1, &(0x7f0000000140)={0x11, 0x100, r2, 0x1, 0x9801, 0x6, @random="c26563f00ad0"}, 0x14) 14:09:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x1) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0xbd, 0x279d}) ppoll(&(0x7f0000000080)=[{r0, 0xc010}, {r0}, {r0}, {r0, 0x5300}, {r0, 0x1100}], 0x5, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={0x1c0000}, 0x8) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 329.796434] ptrace attach of "/root/syz-executor.0"[11732] was attempted by "/root/syz-executor.0"[11734] 14:09:47 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) fcntl$setpipe(r0, 0x407, 0xdcf) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x57, 0x1, 0x7, "0062dadac870febd24dbf14f5b4be43d", "bb1f43bd133785f890766ad9d66486cf995c6634c0d230350cda29d12291aca0f8976e06af5cf88873d43428fa031b0871bdee638c0be8587c3e5430ccc737a5227d"}, 0x57, 0x1) fcntl$setownex(r0, 0xf, &(0x7f0000000180)) close(r0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x20, 0x400000) 14:09:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5c1f023c126285719070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xf, 0x5) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000180)={0x80123, 0x6}) recvfrom$rxrpc(r1, &(0x7f0000000000)=""/3, 0x3, 0x2040, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}}, 0x24) 14:09:47 executing program 4: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x88a8, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e20, 0x3, @ipv4={[], [], @rand_addr=0x7}, 0x1}}, 0x8, 0x8, 0x4, 0x0, 0x5}, &(0x7f00000001c0)=0x98) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000240)) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000280)=0x8) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r3, 0x100, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x2c}}, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000400)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000440)={'gre0\x00', 0x9020}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000480)={0x3}, 0x4) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000004c0)={[0x5, 0x800000000, 0x0, 0x8000, 0x6, 0x9, 0x120000, 0x8, 0x7, 0x0, 0x9, 0xc69a, 0x3, 0x10001, 0x6, 0x9], 0x5000, 0xa000}) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000580)={'bcsf0\x00', @ifru_flags=0x1100}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000005c0)) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000780)={0xc, 0x8, 0xfa00, {&(0x7f0000000600)}}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000007c0)={r1, 0x5}, &(0x7f0000000800)=0x8) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000840)=0x1f, &(0x7f0000000880)=0x2) setxattr$security_smack_entry(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='security.SMACK64EXEC\x00', &(0x7f0000000940)='TIPC\x00', 0x5, 0x1) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000980)={0x1, 0x3}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)={0x17, 0x0, 0x3, 0x0, 0x11, r2, 0x3}, 0x2c) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a00)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000b00)=0xe8) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000b40)={0x2, 0x2, 'client1\x00', 0xffffffff80000005, "a3f83ae2239c1d47", "6f219f96a418dcf8a2eb3448aa6baefdbc93a61d25c858fa73557f28e046e6cf", 0x3, 0x9}) mknod$loop(&(0x7f0000000c00)='./file0\x00', 0x0, 0x0) socket$inet(0x2, 0x7, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000c40)=""/207) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000d40)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) 14:09:47 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x801) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000001c0)={0x40000000}) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0xfffffffffffffff8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x1ff}, 0x20) [ 330.913922] IPVS: ftp: loaded support on port[0] = 21 [ 331.162479] chnl_net:caif_netlink_parms(): no params data found [ 331.272726] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.279265] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.287902] device bridge_slave_0 entered promiscuous mode [ 331.322695] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.329236] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.337877] device bridge_slave_1 entered promiscuous mode [ 331.407630] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 331.426365] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 331.483294] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 331.492575] team0: Port device team_slave_0 added [ 331.513343] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 331.522215] team0: Port device team_slave_1 added [ 331.528484] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 331.538678] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 331.638461] device hsr_slave_0 entered promiscuous mode [ 331.783367] device hsr_slave_1 entered promiscuous mode [ 331.935256] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 331.953034] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 331.994768] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.001369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.008646] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.015264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.103072] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.111780] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.156397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.189751] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 332.215413] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 332.221745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 332.230439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 332.245596] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 332.251705] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.290221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 332.299723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 332.308666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 332.317359] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.324020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.344453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 332.358609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 332.369532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 332.378944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 332.387674] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.394229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.403254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 332.419119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 332.434781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 332.449164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 332.463137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 332.479525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 332.489294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 332.499687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 332.508862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 332.517701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 332.527064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 332.536099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 332.544932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.553610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 332.562427] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.577972] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 332.584141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.592169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.651303] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 332.689296] 8021q: adding VLAN 0 to HW filter on device batadv0 14:09:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 14:09:51 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000100)={r1, r0, 0x3}) 14:09:51 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xb149}, &(0x7f00000000c0)=0x8) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) write$P9_RCREATE(r1, &(0x7f0000000140)={0x18, 0x73, 0x1, {{0x10, 0x4, 0x4}, 0x101}}, 0x18) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x9, 0x30}, 0xc) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000040)={0x6, r1, 0x1}) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000240)={0x0, 0x3, 0x5, [], &(0x7f0000000200)=0x400}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 14:09:51 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00V\x10\x97)PW\xa1Zu\xa7W>\xe1;\xed~/\xc2_\xc8\x8fJ\xfe\xedt0\xc2\xcf\xff7*+\xbe\xac\xa2K\xed\xd6d\x9cCK\xcf\xa7\x84\xc80\x1c\x8c\xdb\xd2x\xc2:R\x17~\x97P\x13~d\xf8\xff8\x82\xd1\xef(\xe8r', 0x51) 14:09:51 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000001800)=""/4096, 0x1000, &(0x7f0000000000)=""/112, 0x0, 0x2}}, 0x68) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) socketpair$unix(0x1, 0x8000000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 14:09:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xc, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="05630440000000000e630c40"], 0x0, 0x0, 0x0}) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000280)="59ed44f7c329d8d6ac560f5d23bb3f200f98b28aa2894cb907373dd3ef1e41af6ab0ad1cebe3877683960e7a12d71b88c32b06d4d84fd12114927cf89b5ca964cc9c1c69f146bab54f51603d1e", 0x4d, 0xfffffffffffffffe) keyctl$get_security(0x11, r2, &(0x7f0000000140)=""/56, 0x38) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x5c, 0x0, &(0x7f0000000200)=[@clear_death={0x400c630f, 0x0, 0x1}, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 14:09:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000002604820e473deefa0ee200020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ffff0004000001000000000000000600000000000000080000000000000001000000000000000000000000000000000000000000000000000000000000000000000009000000060000000000000037040000000000000300000000000000c1ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'.\x00', 0x20000005005}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000100)={0x1, r1}) r2 = getpgid(0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'veth1_to_team\x00', 0x100}) 14:09:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x3}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x81, 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x4000, 0x0) pipe2(&(0x7f0000000200), 0x800) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454df, &(0x7f0000000140)=r1) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x80) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2000, 0x0) [ 334.993864] binder: 11796:11798 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000000 != 0000000000000001 [ 335.006179] binder: 11796:11798 got reply transaction with no transaction stack [ 335.013785] binder: 11796:11798 transaction failed 29201/-71, size 0-0 line 2801 14:09:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = accept(r0, &(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4}}, &(0x7f0000000040)=0x80) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000240)={0xa, [0x7, 0x7fff, 0x2, 0x4, 0x4, 0x1, 0x4, 0x100000000, 0x10000, 0x4c9]}, &(0x7f0000000280)=0x18) r3 = socket$inet(0x2, 0x2, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000100)=""/174) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) dup3(r1, r3, 0x0) 14:09:52 executing program 4: prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) socket$inet_udplite(0x2, 0x2, 0x88) 14:09:52 executing program 3: r0 = socket(0x10, 0x802, 0x0) fcntl$setlease(r0, 0x400, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x6, 0x3) ioctl$UI_DEV_DESTROY(r0, 0x5502) set_tid_address(&(0x7f0000000200)) [ 335.184719] binder: undelivered TRANSACTION_ERROR: 29201 [ 335.293991] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. [ 335.349224] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 14:09:52 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000000c0)=0x4) listen(r0, 0x8) socket$inet6(0xa, 0xa, 0x7) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x66, &(0x7f0000000000)={r3}, &(0x7f0000000040)=0x8) [ 335.528194] ptrace attach of "/root/syz-executor.0"[11791] was attempted by "/root/syz-executor.0"[11821] 14:09:55 executing program 1: mlockall(0x6) r0 = shmget$private(0x0, 0x200000, 0x0, &(0x7f0000000000/0x200000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x4002) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x200) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)={@local, @local, 0x1, 0x1, [@loopback]}, 0x14) 14:09:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:09:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='&\x00'}, 0x30) r3 = syz_open_procfs(r2, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r3, &(0x7f00000002c0)=0xdfffffc, 0x5) 14:09:55 executing program 3: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x28, 0x0, &(0x7f00000008c0)=[@increfs_done, @increfs_done], 0x0, 0x0, 0x0}) r1 = pkey_alloc(0x0, 0x3) pkey_free(r1) 14:09:55 executing program 2: r0 = socket$kcm(0x11, 0x5, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@nfc={0x27, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="00000000000000000100000025000000"], 0x10}, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xeed, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x175) 14:09:55 executing program 5: select(0x40, &(0x7f0000000000)={0x9, 0x8, 0x3, 0x1, 0x4e7, 0x1, 0x2, 0x3}, &(0x7f0000000040)={0x0, 0x800, 0x2bb, 0x100000000, 0x2, 0x551e12ee, 0xffffffff, 0xa6}, &(0x7f0000000080)={0x7, 0x3, 0x4, 0x9036, 0x6e05, 0x0, 0x4d, 0x2}, &(0x7f00000000c0)={0x77359400}) r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x3f, 0x10001) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000001c0)={r0}) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000200)={0x1, 0x7}, 0x2) prctl$PR_GET_SECCOMP(0x15) r2 = shmget(0x3, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000240)=""/250) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000340)={0xf9d2, 0x3, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @multicast2}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) ioprio_get$uid(0x3, r3) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/current\x00', 0x2, 0x0) getsockname(r1, &(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000580)=0x80) openat$ppp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ppp\x00', 0x0, 0x0) shmctl$SHM_LOCK(r2, 0xb) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000600)={0x7f, 0x200, 0x8001, 0x200, 0x0, 0xffffffff80000000}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000007c0)={r0, &(0x7f0000000640)="5032d00f476829000532354cff1d9fb65570cc15d357460a16d4ad6d33feb6f3ba8ed4ad2134621e8379b1680305601fae41a1e84252d65396dd4791c25017733cccdb54c969d7ae838f63f8ffff8eaadd6663dedcca07db00c76ebb7ac389e17f1677edcfd3606f6966563c69c144642a35f49c51b3df84292b3c8808da6bf0f9e9c2fd7f7d", &(0x7f0000000700)=""/136}, 0x18) sendmmsg(r1, &(0x7f00000019c0)=[{{&(0x7f0000000800)=@generic={0x9, "c7f0f06fd83b959a835a1274d82c06285509d8cfe681923dbd7934fb2da894b327b8b2ee76d71d97bdc51a81159dac9810b04cbadac3bc6691856d7cd94a85108f59f32888e5c5db90c68836df97a8125afd65336063cfb0d2e875877b96177e6d4f36cf98fbd1e6240aa57b411a25046ad55fe15123c607d980b0a53da2"}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000880)="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", 0xfe}], 0x1, &(0x7f00000009c0)=[{0xd8, 0x0, 0x200000000, "3735e50f82554e10350bef917839127cd5a1137d16ff997773a20e2bae78be2daa99b45bfc9ad70c91f00027e4e833b17fccbeed596fdd5dd82948a0dadf318ab50880b9fbf9dbfa405d769277137c63a115c0b2b49d9d84a14870087190bd48f483c9015b3ee377f242fc658e35aef6124b236de03b3750dffd02bf255c5cdaec149aeaaa050fc0cc0941e554572330c105f9d0cd33bd39208685637d5bf28afbc5e8faeabfc1dd3b83832115c68ad9c0ec452e951cd469c1a41897716ad36382c8b06a8e"}], 0xd8}, 0x8}, {{&(0x7f0000000ac0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000b40)="7ef455654cc560e6592445a559607be52d15e3e3e8bed563f93d793980f253f2697f9adb9ca158ea9c2ff61fdd929c803ef15c3dc5b95fbecad45ee615996ceb863a8b9410e20902764dc6d181ecfb1da5432ce60e637a31af2de2bee2b20d321b4de95309", 0x65}, {&(0x7f0000000bc0)="e1b360495e0d7e67ebf010326a88fe2b426e96ac3c9a4ec2f9373ca0a8a9", 0x1e}], 0x2}, 0x3}, {{&(0x7f0000000c40)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000cc0)="456093d12e2cf7543824b912ee83aaa5b83b694b38e12b4c80b9423a59a19846d2b74cbb8e71bfc92b829e6dfd6a644352863450cd5b544125f2b502170ed46bb9ce508acbd4bb48dec1a15cce0cf9a86363a8b8616c6e7381cae6496ef0841f90a9af9e4ef82c40e81206555da33dadeecdc1ea01f0ffaf4dd87d0d541b36986e97c695d755eb5478b541c6f5b90d2f6dede4c11e49fcb46b869335cf1383b8598271baa687d7d447a8e726a258a1db1afa5917e0", 0xb5}, {&(0x7f0000000d80)="ec5918967d772510ba9b095e2cf1503a727b4d617238cdfa869a142be8ba90bf7fe035e6393df11ae9d3ae6e0b85690501eab2995cd569a06e0dad98bda7e24789e03b324ab9764abcfb95d75c1c267e3ab5a8d9422e619169a05c2da93bbee7556008a2469f037763a594d82895ba55952094226ce456a0c78bb3459688b11d3fbefab1ea610b7a04053ad1ed52fc9cb12e6346bf5f035735ba298f6d42c7fd4444", 0xa2}, {&(0x7f0000000e40)="c51e44cbd144e3f0b14c", 0xa}], 0x3, &(0x7f0000000ec0)=[{0xd8, 0x0, 0x75d2, "3682cd665e788e6443a7bf9af4a83a108634b155d900de16fc8169828657b5916fd899ca0751cf79f9749b820095880aa0cd02f8fd0933954b69c310654b6004590c5b55dfd5434575c9b72b8ee747f1ab086b4d6dfbc93d85f713bf4f038551cc1f9f9030455af7a35e7fd88e6569ace4b2e860cfc2d6de49048602a58de91806853fdc0ed6218ec95f39e20c7ed2404e33101bc7c65a9b7f4c33485ba9de09219cdff8d5c05092dcc319cd3fec8cedcb1a70aef2f54fb063964459f52287a338bc8011"}, {0xa8, 0x11f, 0x1, "0a89f9dcc9df84ca7d869612b264fcb81548b8c98b57bb6597ff21fe563e5ab56ad680341c7cc41bfecc25b87b49e43e8faf500636e2276dd8f0b9213b63c8ddd2b7c9db0f6850fc7b3678e9b36de8d44acfcad2f44d5a12fd703079f599134a78dd5d1d54e46d03fc8c6ab44c66ed8e5226f519625f5e78a1ec6b13b1b28213f134428ba22c7fe7f63e848678a1893262ab1d"}], 0x180}, 0x2}, {{&(0x7f0000001040)=@rc={0x1f, {0x10001, 0x101, 0x4, 0x7a, 0x8, 0x4}, 0x5}, 0x80, &(0x7f0000001400)=[{&(0x7f00000010c0)="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", 0xfc}, {&(0x7f00000011c0)="91f9fcdcdc8d0a30becabb044c3cc2adedc660ef47370b9cb87e98f5b9a2627c71626ad9a594fa9fc6381b2e1a85c50531a9984e65aa1fa662fe550c1f1abe0f306e203ae9414e939113e4fe7df08e0888d7134586208a31224ebdfbe2319b8c482af9ccea5d0505cce5973314ad44253a0d98b654e3c1", 0x77}, {&(0x7f0000001240)="5d0e1d96ec8ec2c312d50a2fccb5b72c13fd5d30bf9990ab61354d3ea18ed86b51a5eb25b9cf5d51b385e331c738d32f4017402c2be233e448154c1dc7272232400abeacb6c9091078ca1ec5609485942a48a3dc313f797813d72bf67e48136846f5363a07139e", 0x67}, {&(0x7f00000012c0)="46d0", 0x2}, {&(0x7f0000001300)="e615a347474dca6ffab509ee9e1349a6902c59e67c02ce40a81c54f7b1da7c6e6c9f66c930b6b69e86125f3c3a05ac1c2add6db6cf50b4e13052021cc61f02db3d04109642d5c4288f2013704a84d569479981b403d85069c1ecd9463d0b3dbecd43743c015f4e47fce562e316a60cf340804b7de5698bb14c8f6408302dff5ec9996393211d06e262808b4137581d8069ced89e223b8f3eb1e4dd6d4e610dedf2b7b5f64d7d5628f908c63b85bb595ada9b2d6bd7ef3774f32503ed3d12bc3bb986bce5dbee", 0xc6}], 0x5, &(0x7f0000001480)=[{0x80, 0x109, 0x0, "2d0bd38b74611cf93f4ade971414825ce1a79c0ae3978525860f3044d027724e0530d0181096b47c60a496ce0a60c21c191bfb0e60e95a2422ff011ddf112bc245161433794af8ee166b7ec0238b5a107d5945af9212ee4a1d988d6a49ee3bc6975879faddc33fcfe170ab5db4d0"}, {0xe0, 0x117, 0x200, "17638917e204a73d2f6314bc80e387cd9402390b67234f69d530b0c51f0d28d830869d9f79f04743d9c2efed4664d6ae44cc8740925751123bd69b14cde67df6be5206f59e8f694c3c261f3cd71e569b97e85e64276c39d6004a878df5c30b43ffd6cfb55caec54933f10789194c6c3fd9191efae0770e8838ab23786e350bf9b469ee806836c18faecac5b1e5a8f6884382da50f9c682f9d34e230b5fdc7b72917978942bcca6aa5b30b6dbe5fcfd3b70ab36f06aa8bcf7e9c99f4525a775b167073ed4ca6cb29de00853"}, {0xf8, 0x1be, 0x7fffffff, "55cb65cf2a0f0eb8a38bb868e2f821f0dd19846a738ab97456d616fad8eff3701d16cb32899f0a54c8c2d754a393671c73426e5fabd6e151ff5d461e0228052773b4267a7f3cd9a7cc6cbecce18a418e7ac83ffab75356177759a216fcf49a638eb41bfb9bd7f57487a315579dba16a82481065595dbb9c61e8960ad70a4114066f01d4cec36b4912e25b0468793cbb3904fb83cd72f03a3abaaab1708ae960c8dec8a57fe878592c49eec41dc5177cdffa55c488b0b874b99421af0021dcf6511c561e1a515df387766d7409d84184dcf332887c7f6eb54c6ae7096b671343fd799"}, {0x80, 0x13f, 0x49, "4de32d6b604e92058de82fd82b007e7e4ed6fdb6588357d25819ca46bb65b2ad0d6c34f3a63ec812c79827c949632b1fb53b8b9b4f28d236bb91a6f954333930e62d98fff4afede5d755c173784735878573de502b4aee73b19dc24b9081833180bf2ecfec95178956594cd330"}, {0x50, 0x1ff, 0x7, "12c25aa96b398b03b2f2527e4349957662dbf34743743be5906c77e061034eed756af187990dfaf35757545a04fb0356600ca6a1f48cc1d655dc51"}, {0xd0, 0x86, 0x101, "119891dfd7a4ff758855a938f5c3bdf8633d299af098d6683a2dd93c2601a9aec046cd82190e78b05fce92482390cf09f83d23a5b09df9a07820cfbea17fb0b287d6649d3668d48e1e4f76e70e5a14655bcd4b632deffd5dcb3ecdd7cfb44300589ed0c3385256a6f66379a7c22ef62c26a297019a519af9c8a37e24c784d3d755a5a5345747129bd501b64e6e059a416fbbf804b19190f5389e8fb283c98a38f9c66b45aebe5829a7e343a5a15ce7535b90cee772774e7f6c"}, {0x38, 0x0, 0x1, "87ef6d411301b6cbc68205bd8c52fda7470620e91af64210ba86e29a90664ec8dfbe496cef9d"}, {0x48, 0x10d, 0x7, "fb2770b9cf38ea4e351cbccbbc8da9326896a4899c698f9fb1a221d6cd54e98d06667aba5712436b525c77c9138d3ef7ef"}, {0xb0, 0x10f, 0xfffffffffffffa73, "f6fa5eb03ebfbe38f39946d973490be12740c7515b4910a926b7dc4b8d0908b10f5bf661d454156b70c743e6b3b75cf0675597fd700aed5fe90d33e9951525a66e7e083b9f2997437b7cc677f5567ef41c8debc749c131af3ad8bdfb60edaf5b7bcd85d03a42e9a3870417ae6a73e7259c27585344961dde6777bab20148d90ff67dc3c80690b0437229ff0a540af5bf908374253b8a15189318c4"}], 0x528}, 0x3}], 0x4, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001ac0)={0x0, 0x4, 0x0, 0x26da}, &(0x7f0000001b00)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001b40)={r5, 0x37, 0xb560, 0x100000001, 0x3f, 0x100000000}, 0x14) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000001b80)={0x6, "1fcbde948dd29a499ee732478baed7c8e315f73924971d461ba042ee329b614a", 0x0, 0x1}) fgetxattr(r0, &(0x7f0000001bc0)=@random={'system.', 'keyringselinux*$\x00'}, &(0x7f0000001c00)=""/254, 0xfe) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000001d00)={0x2, 0x1, [0x43d, 0x3, 0x6, 0x5, 0x4, 0x7, 0xcbe]}) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000001d40)={0x400000000000, 0xfffffffffffffffe}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000001dc0)={0x3, &(0x7f0000001d80)=[{0x4, 0x101, 0x10001, 0x7}, {0x63, 0x0, 0x7fffffff, 0x1}, {0x840, 0x1, 0x2, 0x934}]}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000001e00)=0x4, 0x8) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000001e40)) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000001e80)) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001ec0)={{{@in=@multicast1, @in6=@empty, 0x4e20, 0x1, 0x4e23, 0x81, 0x2, 0x80, 0x20, 0xff, r4, r3}, {0x3ff, 0x7, 0x7, 0xec39, 0x3, 0x0, 0x3f, 0x4c09b5ef}, {0x2ba, 0xfffffffffffff2c8, 0x7fffffff, 0x7}, 0x3018, 0x6e6bbf, 0x1, 0x1, 0x1}, {{@in=@remote, 0x7, 0x3c}, 0xa, @in=@rand_addr=0x1, 0x3500, 0x4, 0x3, 0x0, 0x5, 0x3, 0x7}}, 0xe8) [ 338.424219] binder: 11847:11849 BC_INCREFS_DONE node 4 has no pending increfs request [ 338.432782] binder: 11847:11849 BC_INCREFS_DONE node 4 has no pending increfs request [ 338.465781] binder: BINDER_SET_CONTEXT_MGR already set [ 338.471199] binder: 11847:11853 ioctl 40046207 0 returned -16 14:09:55 executing program 2: 14:09:55 executing program 4: [ 338.546956] binder: 11847:11849 BC_INCREFS_DONE u0000000000000000 no match [ 338.554181] binder: 11847:11849 BC_INCREFS_DONE u0000000000000000 no match 14:09:55 executing program 1: 14:09:55 executing program 3: 14:09:55 executing program 2: 14:09:55 executing program 4: 14:09:56 executing program 1: [ 339.479774] IPVS: ftp: loaded support on port[0] = 21 [ 339.658196] chnl_net:caif_netlink_parms(): no params data found [ 339.742420] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.748985] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.757496] device bridge_slave_0 entered promiscuous mode [ 339.769901] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.776500] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.785342] device bridge_slave_1 entered promiscuous mode [ 339.827115] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 339.841862] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 339.886109] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 339.895070] team0: Port device team_slave_0 added [ 339.901706] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 339.910749] team0: Port device team_slave_1 added [ 339.920287] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 339.928961] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 340.027944] device hsr_slave_0 entered promiscuous mode [ 340.062799] device hsr_slave_1 entered promiscuous mode [ 340.293747] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 340.301498] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 340.332912] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.339495] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.346700] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.353361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.449214] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 340.456176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.470235] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 340.484895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.494872] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.512804] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.524291] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 340.543886] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 340.549987] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.572689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.581372] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.587976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.606633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.615349] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.621844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.659246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.675985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 340.695016] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.703418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.712749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.730859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 340.744369] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 340.754418] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 340.764171] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.776269] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 340.783753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.792527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.801477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.810034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.820051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.848674] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 340.879166] 8021q: adding VLAN 0 to HW filter on device batadv0 14:09:58 executing program 3: 14:09:58 executing program 4: 14:09:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:09:58 executing program 2: 14:09:58 executing program 1: 14:09:58 executing program 5: 14:09:59 executing program 2: 14:09:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='cpuset\x00', 0x0, 0x0) 14:09:59 executing program 3: futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x6000000) 14:09:59 executing program 1: syz_open_dev$loop(0x0, 0x4, 0x20ffff) socket$inet6(0xa, 0xfffffffffffffffe, 0x106) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000280), &(0x7f0000000100)=0x2) syz_open_dev$loop(0x0, 0x100000000000003, 0x0) io_setup(0x7, &(0x7f0000000180)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x8, 0x0) 14:09:59 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff86, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 14:09:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000100)={0x0, 0x0, 0x2080, {}, [], "6cf4cf51af355aee893e388cca1ec62b9f9d095676a10d64610000a7968189373d6dff66267aeeb4a8a5d2e03c32192546c71184c2ca9cf2b07f2e8cbf44a361d700e65e5e4ae898ed2b41f26c42871231ff4b969f85cd9082ad58d37bd59c71fff33d04d61e4b4db0d0ddb202109e07e7bbb4025cdc252afe6b22d49a972a20c620708d06a63ade6953b77a8d24267a7c60e13227f4002182293f34ce1d677a2feb41a61a2f1e00f944d13ca459c5421f1a97f7928e726a25f2c267bb8042cb8d4c025528a95e6489caff04ee53f725a072f6b6ea845365cf5d0c658ac2c30da4df4aa16fff4a17d0e71b6f4189282780329e630ccc1e27f732453f9e2da65ed0b94182ce589997935ca5fc7c504a31d0dd8d83f38682def967453f0d1d2807f0513b5f891eb4a79a525ec1a9f559834679ed3c20aa21fee52c0beb442822c9c27a9b8b14829f55388e7cb1d3afb25288c1d3af873404a086b290371a6548158c4c10774de5dcf558df77c03b9ae29df22d61b776aa14e2d0c258949e03921d326a07680cefd46f1d8dbe9eaed1d5bfafc4c1112bc57304738bfb7c4d231291009302f258a43389baae5654c0a77c9235267c1c9bd6324e8687290d1f18428c8d5fab000e671123366842aa6fee9165515b653f14b88bee3bcd173b76d9dea4faa25a76ff95b65cfef3ea4d4508d25886253f2f0492d75942630b0c6650b87a576d1e3f4fb3a675a41b27c37f16899f7bbe876d3766b575fa1022660939db5e53ae8714d751dc8ecdbc4f20f5c8358dd11bd83d806abb18be987d60bdbd16a25795f959ffcfef93fb3e349ed00f51fa5359d3ea2a9760f3853775e268e4c51f47571283e5e1238ddfbf3f5b56e090e7b396a386185a493ef659860e42c5d11f0af2948832645fbc88a2a394c7b828d9e444eec932a9e185ee4c1a7ee25232adbf9623205b135e602fb57e67bed53644914b29a2782634b6371281d22a5d197b85722a523ae624e21f633a2b1ebd1f2a48416108dd34920f8e593ddc419a0e5886c2e96ce64e96f541f248a4609c545a04dbd4826a00b739853e27b96bad820144c7cb595e2292d19e139faf652b93d894ee65b1cdc11ecb676783e244c1e117eb7e13af1796ca3f40f91411b9005e7bd14a6472982ab6acecd921dae2b9d5da6c1cbc483dca828bffd907bfe9e6e596d5f6f806251df6e7c6407ed2cb766d22b395dca143c32ff4502a34f132b31696fdd4db060a68c01df524fe4c787ee88038eef52da5cd02e490541a2f049b481799f82fb533546345e9938ee7bcea82eb537fcf034bd1fe1a146bfeed2d95a5bb6e9345ab5460b4e413c0ec98cd06eac291a1c27687551b8d95afd3bd6c0cfa0ba9e72aa1fd4fc9f4a577f8d92eb1da52944faa6ef7b1a3b09d4df7ecae1759be1d47d314325a530a803d6f96c8732d54ee06ce2c269e8971e7dc93e761e73fb728c0e4673090701959c721bec8a8b8203740ef7419dee55534aa11f3d0d527337251be2767a284050c57358aeb98a4581d2cc064074e87b59fd72767e2b5125cffab4bc1da1524c4ee0ae56e10a2603d04f33548bacb939b03ed04fde95515e9e03b021308f839290473903d2a0d126a4484e9b357e7f68ed94544f415ae0cb99b112c769760e5c17c0eb4d8ed1a3da0ad93512f8423e75f831e325ef70ee4d645276af99aacc58351894d66d2f3b4ec1381172b8d78ed93a3531c43795ded9d583428dbd1d09411e61bbd15833d2b04fe3e705d065c0b5196480cc092578abf968218dc17d83792fcb7ccda3ee1c4195440672f2890bb83bfffa52d6bfeb7be9f17a947525a54c18469aebd457a63c52a53131e4e54738f7c94f3407ce7d300629948cca8abee74ae7187538ddf2eadf55bbda476fe97c6f855fc95273ff3a834f2ae2a64bf880df3c790921565b75624cb05a9e36de6c2d88eba4b9aa37af52b6aa50309d997fa0286cf48bfca6c0067f3ea1aa9d337792318844a3e8989e3b4a9f781de0e93e368fb1f27aeea8878d55859694019ece59a84ce9ebed3b01296a59a764d7b0aada001f0fdd46430986b21c9adbdc9a115ae867b7f1ae88ab1c1ef8721934d95e3b8a2a094c261de268c4e61cea8d4b52466004bc1b0cc55c5fd2ef3a4b169a1f5e42530c8ab1443de3e658564ae16f24bfdfaa5fa6fe39c33ad9aecbc8fdc74cf43ac97723356c14860628e309c6ee8e97057271ac93f860cad54f4106d17481807756d22f1573a67500c073f7e4b5b8cc1a55d356be79d4bf5c970f0ffca08180467ecc4085593e1af031fd5c8ee306fe986aff17a541cdf17083335395486408af94d82f453c3b2351bdebee2ee2ecba4147aa01ee7fedf52251b51bc2ed844d159a36fe2e2e1a710740efed065c333ba906202ddc0468824201a347e65dedaf080f3de401e10b506cbed5442e0160d9ba4ffd953ea4d10d36e35d1a6f6f3a5883fc4a58d2c52ce36aaa2df098adc6e28fd97b543ce1b7a37b8c4f82f8d9532331ad939dcee6c02584e5d77c799c92513178327d78feb8805a95f2011739a44d44a6177ee24d0afb5c4c579357d7018225fef10d021f41a7c893d60003080ce052e6cab58f544844b1eb1fa6d7968df611335ff797b16d0ea69e91f18b5dd58448e7f9c173000f18c5df99880ba4dc817aa9558c3bf1433f9584a72301db0b5d99743f46cdd1a47322a278189ace403d47e39c96ac753254b7de78669d163dc3c2c67087f4c95f43a0fca925054f5d19aceeecaafd68b1699bf9f73be5872b6fa4a23776795166b542acafea16528b669aacc8d81bb133c1fabcff72ed9db19946becbea4c0ebb404be88dfa4de7017be0d89022f161007782d2b80ed9c6d456a4724459fcc47f0d3902105121b7330b601b8970c8d0102a8f2c5aaf2d24769270415588c072856a9ce571deab28848ca4fca7b5f78d6919e3de658c7ca6028bac2f4b172af478069de57e535b655e6cf51f01d77aeba41b33ec263640e6e4d0492dce014bc59553670ce97350a00db52e988ef80b364ae8b781a8975f5899074af1cc9ae850874958788e6e01807200c01b20d33f2eac79c273b9598d2c5eb7841a02b21a42fa43253bd66d2c55d25819a61d3f01d978abeab00c95c586cf9398693f71f42b73a19b9946862eec85c3daa3c9dcc84752d73875f035228a5b2afb62dc0e0456d4957fd6ab1e65ca4802e0f0b0ba6a39f3dda2010450d7d224270617c6ce510bd207b872cfce5b0cf27d5cc4a0206e6546b11edc4a06af0f663b0aae0f8b51d4207ce9647088b09e0e20e26dd6843d918fcc5df9ffd14de5811878ff558a7b2470c3b411cefe2a3398925527837808d297e392ed78773cbe88900a88bcc0be3b1139010b68afc2d34816488bab370ff455efe9690df0acf4ed525b46076135063197250f14f07e50dacf063c0edeaa29f85fed2e8891761e60c4f79ac0b03777736e64e22a80e01b127feae4119a638751a0d1b72d51bb01ea1b301367803f10e23e8b7438084a92084a4cede56b73376b093632bc48612a4a1f4819ea97be6cba7589a08e9b0372b7930e9809888346bb8c73f84d4824938e1ac96178b573b97da4da5b3609a034fbd105e2b2c42702757df1bfaea545867ca72f843b1971c51a995dbeb660592a65f0e7c3761b3c95961b39e8d76e16622744dfae582282e8e1dba4ebe44db84f5171e1192246eb8b9bf3a67c10a8c4fe9a3d14a971804c77efd0f5b33e9a3e6fb9f8ab93f97590de6590655bba95d43975b8579e046bb9956ef2d56b37b9293181925f02fc0eee9e1025759a9b819680dc86fe415329c3223086356b81e406c47b65e3f9623b9beb82a75a8b186b77d4fb6b9db8f56d6008dab8adbb2a7e01c8b718a3cf0b62c679f9a9b0241b8750e3a9533c0978ddcbfa80b381c4a0cdc8d33b0a3a68ed29b66ae68cf932fa1bb7622a4bbd014a13cb8d89d0c84a55699df6eba7c0d6908a8efc655854d6f0fb907fc8843a3564b6efaab411074845cd91cb4a474af9610360c4ac530f5de3e8faa4556163b3d18a62112b15f1d4f73d286e6518459068b25c76c693ecb93cbc2fec665789b7e77352cd835476763a7ba5c77be6f1b4c9dff59338fead4fb9eda994aac496ab2f5b59c14b5ef4e5d46b23d26a58263e2241fd4951ccecd53c759eba49fa91b48d77336f61d4474488b5c53f1321ae71c95c0c6b05c363add2ce928f5475fe90ca2076ad1493b2b33aeb4ebffb33e738eff561c5f8c411bbbbd772ff1b025ebb20407908111eb8d51489d83ba2af8f4ae82307b44a6de21a6616dc39a82294fb19249139c94b6f13c3ea26d9d2153fdeabbdab1d2e6b87e5ac106b88121bbb2866cf9b612ae0dc8cef3b9da8ba05722fa0d7fe5aa3ea43c380a6f7dbea826135811f702b4a36038df8f75ba24763f96d3c54d12dad9f1e3f2d2bc0b6793e79be45dc6bda1ba0ef12b2ece11bbd7c4a4c7c0e75d84b8504152b7ff2226eab7b3cde4ba5002c96ad63b003181f9582881cc66bf0ffdc8537dc43fadd5b273a067e60b52aef1506a8c112f4c4e02c3b13b40b78f2cf53184057ed4db45f6c27cb2ff215d3ec3c0b76a248013e5c780019e8166afeec4d89ef6d490f24b47852d1fb94998ac0b8ce2f5964d518f4917a154aca1ede893d86a94466bb0ab4c290f0e264bb45384a8fc973fe6ceb479f8c2c0736b50023e113d6878f3bbf12356fce254c1bb675d5dc16b263add92290b5dac69b3d49851aeb04e814302f46fbf61efb0d6cd27f0e25bef491497a22e614fb5e5f478a56a83368fda9b05985fdf475438107e25afe65e963a8bb22bc5e3a150a48c4c8c1226077d01e535cb9aff7a1af036ba929e952cd59e2bd4b4c79b994dc403f1051632be4914caab76d70f9465997387d1c05de6a3f097c5932636cda6f30bd2bf172f1bfe58d32d13b47b5e2fb276e368613d99e8ac3930520466dec950fe7a90cdae94b309fe1a5d9111ebb3943602c4a3b426fc3c87cd18f0c9e80f43d91d2ec9d95936bcf038f62ff232e92b1fd7e406d74cb31fa3bfa2dd66102ca3e71165b0bbe2dac3290ec4fcd8e2ce637bd6214b793d70162cdebaa561c98be1aadd1af49f787c299d6acf424ef710b0714355aa3c3b02971ec7bc1f68b31071e05211cecf040151b7d7312457b101472f08143a217572ce7d08a2b9b2dd320f12c2500b6865b8584144334d819627bd9d435f3b20efd671babfc06cf12275276f1b65d143d165df0da9935dedaff25fbb05a5a8766b9ed88a85cfec17a6682be68561abb241d875ada22d260dd2b104bac874792620472c27e5e9ea781f25f099d36721b27feba0ac5b573cbb1aabad0b4f7c5a3784d0b33a7f14b6ba92b8195345ff8df731eb3cea5c808c9131cf1b95870f7f33666b66083e3bb9e02d72a0bb4ccd158bdccb88fae9b6655a19104d0125d4266825065bd60ed645fe77633413699af9ea7011010878263fd38083d57a57e8a6d7940fca7b2db3e6e4a3a3b29e5ad72e15d0826e48c913e62e76da5b2633d6b9ca6643e71f6c512ae618256c973246267889ed66896f2cf9b69531f3cb7a1fadcdd48bf335d36d3fab2d00db9136940dec6f701a73af2e7fcee1d24cf5960c482c321b7976b0d7f5aca294e6d7617029df064639de22e4af346bde79a90c354809497b6427d96711c75e763d5047db9b81a3212c61f37fe86592105cab2c71fd4e871d17756122f3d609deaf9f1166af1881999a5eb056234a202c2ba125065d74", "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"}) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000002180)={0x0, 0x0, 0x2080}) 14:09:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') dup2(r0, r1) [ 342.363878] hrtimer: interrupt took 60000 ns 14:09:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x19) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) [ 342.655963] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 14:10:01 executing program 3: getsockname(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(r1, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x4, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) 14:10:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:01 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000000)=@tipc, 0x80) 14:10:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff39}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:10:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x34000, 0x100000000000000, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 14:10:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000100)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000002180)={0x0, 0x0, 0x2080}) 14:10:01 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x6, 0x7, 0xffff7fffffe00001) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r2 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) r3 = getpgid(0xffffffffffffffff) sched_setaffinity(r3, 0x8, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0x47}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = memfd_create(&(0x7f0000000e40)='uservboxnet0cgroup@\x00', 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000e80)={'syz1\x00', {0x20, 0x7fffffff, 0x0, 0x4}, 0x21, [0x0, 0x79, 0x80000000, 0x9, 0x100, 0x4, 0x81, 0x3, 0x7, 0x947, 0x4, 0xfffffffffffffffd, 0x1f, 0x1f, 0xd11b, 0x6, 0x4, 0x9, 0x9fb4, 0x1f, 0x5, 0x2, 0x0, 0x7ff, 0x0, 0x1f, 0x4, 0x5, 0x9e, 0x7, 0xffff, 0x5, 0x2, 0x2, 0x1ead, 0x3ff, 0x9, 0x9, 0x1000, 0x8, 0x1f, 0x401, 0x200000000000000, 0xffc0000000000000, 0x40000, 0x0, 0x9, 0xfff, 0x87, 0x7, 0x8000, 0x81, 0x4, 0x100, 0x3ff, 0x1, 0x40, 0x198, 0xfffffffffffffff8, 0x6, 0x9, 0x7fffffff, 0x8, 0x4], [0x101, 0x4, 0x6, 0x6, 0x0, 0x3, 0x6, 0x8, 0x5, 0x8, 0x5d, 0x4, 0x8, 0x8e4, 0x4, 0xefe5, 0x5, 0x5, 0x2, 0x0, 0x7, 0x7ff, 0x6, 0x4, 0xffffffffffffffff, 0x2c, 0x0, 0x9, 0xc0, 0x0, 0x200, 0xffffffff, 0x9, 0x7, 0x3, 0x0, 0x1dc, 0xe68, 0x100, 0x467d, 0x6, 0x4, 0x100000000, 0x4, 0x1, 0x0, 0x0, 0x8, 0x8001, 0x2e, 0x9, 0x3, 0x7, 0x5, 0x3, 0xe602, 0xfffffffffffffff8, 0x4, 0x3, 0x0, 0x400, 0x5, 0x4, 0x9], [0x100000001, 0x9, 0xe8, 0x7, 0x20, 0x401, 0x7ff, 0x2, 0x4, 0xffff, 0x3, 0x3, 0x5, 0x1, 0xe0, 0x4, 0x3, 0x81, 0x0, 0x100, 0x80000001, 0x10001, 0xfffffffffffffffd, 0x8, 0xff, 0x5, 0x400, 0x7fff, 0x10000, 0x10000, 0x0, 0xfffffffffffffff7, 0x4, 0x1, 0x9, 0x8001, 0x6b47, 0x7, 0x10001, 0x8, 0x9b0, 0x5, 0x7, 0xffffffffffffd1ac, 0xbc, 0xfae, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x36, 0xbe, 0x1ff, 0x8, 0x0, 0xfffffffffffffffd, 0x2, 0x3, 0x7, 0x9, 0x1, 0x3], [0x4, 0x401, 0x8000, 0x5, 0x3ff, 0x3, 0x967, 0xfffffffffffffffa, 0xff, 0x80000000, 0x3, 0x81, 0x23, 0x7, 0x100000000, 0xa0e7, 0x7, 0x5, 0x7, 0x7, 0x9, 0x7, 0x5, 0x80, 0x8, 0x1, 0xfffffffffffffc01, 0x2, 0x9, 0x40, 0x2, 0xfff, 0x0, 0xfae8, 0x10001, 0x0, 0x2, 0x3, 0x0, 0x3ff, 0x1, 0x2, 0x80, 0xfffffffffffffffb, 0x7, 0x200, 0xc4, 0xb03b, 0x6, 0xbde, 0x9, 0x7, 0x7, 0x80, 0x81, 0x7, 0x7f, 0x0, 0x8, 0x5, 0x0, 0xfffffffffffffff8, 0x3, 0x4]}, 0x45c) execveat(r5, &(0x7f00000005c0)='\x00', 0x0, 0x0, 0x1000) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) write$uinput_user_dev(r5, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dca, 0xfffffffffffffffa, 0xffff, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}, 0x45c) r6 = getpgid(0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x2, &(0x7f00000003c0)={0xdbc6, 0x7}, &(0x7f0000000400)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:10:01 executing program 3: 14:10:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCGETS(0xffffffffffffffff, 0x5401, 0x0) 14:10:02 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 14:10:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x19) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="b1", 0x1}], 0x1}, 0x8000) recvmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) 14:10:02 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x6, 0x7, 0xffff7fffffe00001) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r2 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) r3 = getpgid(0xffffffffffffffff) sched_setaffinity(r3, 0x8, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x8, 0x0, 0x47}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = memfd_create(&(0x7f0000000e40)='uservboxnet0cgroup@\x00', 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000e80)={'syz1\x00', {0x20, 0x7fffffff, 0x0, 0x4}, 0x21, [0x0, 0x79, 0x80000000, 0x9, 0x100, 0x4, 0x81, 0x3, 0x7, 0x947, 0x4, 0xfffffffffffffffd, 0x1f, 0x1f, 0xd11b, 0x6, 0x4, 0x9, 0x9fb4, 0x1f, 0x5, 0x2, 0x0, 0x7ff, 0x0, 0x1f, 0x4, 0x5, 0x9e, 0x7, 0xffff, 0x5, 0x2, 0x2, 0x1ead, 0x3ff, 0x9, 0x9, 0x1000, 0x8, 0x1f, 0x401, 0x200000000000000, 0xffc0000000000000, 0x40000, 0x0, 0x9, 0xfff, 0x87, 0x7, 0x8000, 0x81, 0x4, 0x100, 0x3ff, 0x1, 0x40, 0x198, 0xfffffffffffffff8, 0x6, 0x9, 0x7fffffff, 0x8, 0x4], [0x101, 0x4, 0x6, 0x6, 0x0, 0x3, 0x6, 0x8, 0x5, 0x8, 0x5d, 0x4, 0x8, 0x8e4, 0x4, 0xefe5, 0x5, 0x5, 0x2, 0x0, 0x7, 0x7ff, 0x6, 0x4, 0xffffffffffffffff, 0x2c, 0x0, 0x9, 0xc0, 0x0, 0x200, 0xffffffff, 0x9, 0x7, 0x3, 0x0, 0x1dc, 0xe68, 0x100, 0x467d, 0x6, 0x4, 0x100000000, 0x4, 0x1, 0x0, 0x0, 0x8, 0x8001, 0x2e, 0x9, 0x3, 0x7, 0x5, 0x3, 0xe602, 0xfffffffffffffff8, 0x4, 0x3, 0x0, 0x400, 0x5, 0x4, 0x9], [0x100000001, 0x9, 0xe8, 0x7, 0x20, 0x401, 0x7ff, 0x2, 0x4, 0xffff, 0x3, 0x3, 0x5, 0x1, 0xe0, 0x4, 0x3, 0x81, 0x0, 0x100, 0x80000001, 0x10001, 0xfffffffffffffffd, 0x8, 0xff, 0x5, 0x400, 0x7fff, 0x10000, 0x10000, 0x0, 0xfffffffffffffff7, 0x4, 0x1, 0x9, 0x8001, 0x6b47, 0x7, 0x10001, 0x8, 0x9b0, 0x5, 0x7, 0xffffffffffffd1ac, 0xbc, 0xfae, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x36, 0xbe, 0x1ff, 0x8, 0x0, 0xfffffffffffffffd, 0x2, 0x3, 0x7, 0x9, 0x1, 0x3], [0x4, 0x401, 0x8000, 0x5, 0x3ff, 0x3, 0x967, 0xfffffffffffffffa, 0xff, 0x80000000, 0x3, 0x81, 0x23, 0x7, 0x100000000, 0xa0e7, 0x7, 0x5, 0x7, 0x7, 0x9, 0x7, 0x5, 0x80, 0x8, 0x1, 0xfffffffffffffc01, 0x2, 0x9, 0x40, 0x2, 0xfff, 0x0, 0xfae8, 0x10001, 0x0, 0x2, 0x3, 0x0, 0x3ff, 0x1, 0x2, 0x80, 0xfffffffffffffffb, 0x7, 0x200, 0xc4, 0xb03b, 0x6, 0xbde, 0x9, 0x7, 0x7, 0x80, 0x81, 0x7, 0x7f, 0x0, 0x8, 0x5, 0x0, 0xfffffffffffffff8, 0x3, 0x4]}, 0x45c) execveat(r5, &(0x7f00000005c0)='\x00', 0x0, 0x0, 0x1000) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) write$uinput_user_dev(r5, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1dca, 0xfffffffffffffffa, 0xffff, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}, 0x45c) r6 = getpgid(0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prlimit64(0x0, 0x2, &(0x7f00000003c0)={0xdbc6, 0x7}, &(0x7f0000000400)) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000080)) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:10:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:04 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast=[0xff, 0xe0], @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c69c35", 0x8, 0x0, 0x0, @loopback, @initdev, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 14:10:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:04 executing program 4: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) 14:10:04 executing program 2: sched_setattr(0x0, &(0x7f0000000000), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f0000000000), 0x2, 0x10000000002) 14:10:04 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='loginuid\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 14:10:04 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:04 executing program 5: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 14:10:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 14:10:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) r1 = dup(r0) write$binfmt_elf32(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 14:10:05 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:05 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) socket$inet6(0xa, 0xfffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 14:10:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:07 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000000000002, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYPTR], 0x8) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0x1013, r0, 0x0) r1 = socket$packet(0x11, 0x400000002, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5008, 0x0) 14:10:07 executing program 2: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x29) 14:10:07 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000000000002, 0x0) r1 = socket$packet(0x11, 0x400000002, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x8010500c, &(0x7f00000000c0)) 14:10:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x18) 14:10:07 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000000000002, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYPTR], 0x8) r1 = socket$packet(0x11, 0x400000002, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x5000, 0x0) 14:10:07 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000000000002, 0x0) r1 = socket$packet(0x11, 0x400000002, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @remote}}}, 0x30) [ 350.363757] ptrace attach of "/root/syz-executor.2"[12044] was attempted by "/root/syz-executor.2"[12045] 14:10:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x18) 14:10:07 executing program 4: 14:10:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x18) 14:10:08 executing program 4: 14:10:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000001c0), 0x0}, 0x18) [ 351.053465] protocol 88fb is buggy, dev hsr_slave_0 [ 351.059334] protocol 88fb is buggy, dev hsr_slave_1 [ 351.212840] protocol 88fb is buggy, dev hsr_slave_0 [ 351.218597] protocol 88fb is buggy, dev hsr_slave_1 14:10:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000001c0), 0x0}, 0x18) 14:10:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:10 executing program 2: 14:10:10 executing program 3: 14:10:10 executing program 5: 14:10:10 executing program 4: 14:10:10 executing program 5: 14:10:10 executing program 2: 14:10:10 executing program 3: 14:10:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000001c0), 0x0}, 0x18) 14:10:10 executing program 4: 14:10:10 executing program 2: 14:10:10 executing program 3: 14:10:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:12 executing program 4: 14:10:12 executing program 5: 14:10:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:12 executing program 2: 14:10:12 executing program 3: 14:10:13 executing program 2: 14:10:13 executing program 5: 14:10:13 executing program 4: 14:10:13 executing program 3: 14:10:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:13 executing program 4: 14:10:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:15 executing program 2: 14:10:15 executing program 5: 14:10:15 executing program 3: 14:10:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:15 executing program 4: 14:10:15 executing program 5: 14:10:15 executing program 3: 14:10:15 executing program 2: 14:10:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:15 executing program 4: 14:10:15 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:15 executing program 5: 14:10:15 executing program 2: 14:10:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:15 executing program 3: 14:10:16 executing program 4: 14:10:16 executing program 5: 14:10:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:16 executing program 2: 14:10:16 executing program 4: 14:10:16 executing program 3: 14:10:16 executing program 5: 14:10:16 executing program 4: 14:10:16 executing program 3: 14:10:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x0, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:16 executing program 2: 14:10:16 executing program 5: 14:10:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:16 executing program 3: 14:10:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:17 executing program 4: 14:10:17 executing program 2: 14:10:17 executing program 5: 14:10:17 executing program 3: 14:10:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:17 executing program 2: 14:10:17 executing program 4: 14:10:17 executing program 3: 14:10:17 executing program 5: 14:10:17 executing program 4: 14:10:17 executing program 2: 14:10:17 executing program 3: 14:10:17 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:18 executing program 2: 14:10:18 executing program 5: 14:10:18 executing program 3: 14:10:18 executing program 4: 14:10:18 executing program 2: 14:10:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:18 executing program 5: 14:10:18 executing program 2: set_mempolicy(0x4003, &(0x7f0000000040)=0x1000000006, 0x200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x7, 0x5, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f0000000000), 0x0}, 0x18) 14:10:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000001000)=ANY=[@ANYRES64], 0xffffff8a) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 14:10:18 executing program 4: 14:10:18 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:20 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:20 executing program 5: 14:10:20 executing program 2: set_mempolicy(0x4003, &(0x7f0000000040)=0x1000000006, 0x200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x7, 0x5, 0x6}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r0, &(0x7f0000000000), 0x0}, 0x18) 14:10:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:20 executing program 4: 14:10:20 executing program 3: 14:10:20 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:20 executing program 4: 14:10:20 executing program 3: 14:10:21 executing program 2: 14:10:21 executing program 5: 14:10:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:21 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:21 executing program 3: 14:10:21 executing program 4: 14:10:21 executing program 2: 14:10:21 executing program 5: 14:10:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:21 executing program 3: 14:10:21 executing program 2: 14:10:21 executing program 4: 14:10:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:21 executing program 2: 14:10:21 executing program 5: 14:10:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:22 executing program 3: 14:10:22 executing program 4: 14:10:22 executing program 4: 14:10:22 executing program 5: 14:10:22 executing program 2: 14:10:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000001c0), 0x0}, 0x18) 14:10:22 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 14:10:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="807c8acda7083f2d80bbffbb3301a9e48a612b364c8bdf0ef24dcc44f6ee4bfee86f8f899f3b3cf8a664f68a8ba16a7ed2c5b746cb5c7d158b0fd4bf47ca4deccc3a2158e535d708f8ab8790effb34082363d0b8229343b08348e8d668ff50"], 0x5f) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:10:22 executing program 2: clone(0x18c1ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) [ 365.679628] binder: 12365:12370 transaction failed 29189/-22, size 0-0 line 2896 14:10:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000001c0), 0x0}, 0x18) [ 365.768049] binder: undelivered TRANSACTION_ERROR: 29189 14:10:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x100000, 0x12000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100000000000017, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:26 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/if_inet6\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x1000000) 14:10:26 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 14:10:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000001c0), 0x0}, 0x18) 14:10:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000004340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 14:10:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:26 executing program 5: getrusage(0x1, &(0x7f0000000040)) 14:10:26 executing program 2: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000010000/0x4000)=nil, 0x4000, 0x0, 0x4020011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00004edfd0)={0x2, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, 0x0, 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) 14:10:26 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 14:10:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="80"], 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) [ 369.976360] binder: 12413:12414 ERROR: BC_REGISTER_LOOPER called without request 14:10:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) [ 370.066532] binder: BINDER_SET_CONTEXT_MGR already set [ 370.072179] binder: 12413:12426 ioctl 40046207 0 returned -16 [ 370.136075] binder: 12413:12430 ERROR: BC_REGISTER_LOOPER called without request 14:10:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:27 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x0}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r0, 0x28, &(0x7f0000000180)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 14:10:27 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000280)}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f00000005c0)='./file0\x00'}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r3, 0x28, &(0x7f00000007c0)={0x0, 0x0}}, 0xfffffffffffffd0b) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r4, 0x9, 0x10}, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x3, 0xa, 0x200008006, 0x0, r5, 0x7}, 0x2c) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, 0xfffffffffffffffe, 0xfffffffffffffcb9) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000940)={r8, 0x51c, &(0x7f0000000480)}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000002600)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xfffffffffffffebc, &(0x7f0000003640)=[{&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000001180)=""/166, 0xa6}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/220, 0xdc}, {&(0x7f0000000800)=""/128, 0x80}, {&(0x7f0000000700)=""/133, 0x85}], 0x7, &(0x7f0000000a80)=""/249, 0xf9, 0xfff}, 0x1) r9 = socket$kcm(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\x00', 0x100, 0x0) r10 = getpid() r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) r12 = openat$cgroup(r11, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r13 = openat$cgroup_ro(r7, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x4, 0x401, 0x9ac6, 0x6, 0x0, 0xe35b, 0x10, 0x9, 0x8c32, 0x81, 0x80000001f93, 0x3ff, 0x3, 0x5, 0x1d, 0x2, 0x7c08, 0x5, 0x910d, 0x80, 0x1, 0xfffffffffffffd2f, 0xffffffffffff0000, 0xfffffffffffff800, 0x2, 0x3f, 0x100000, 0x3, 0x2c780000000, 0x5, 0x9, 0x9, 0x10000, 0x7fffffff, 0x8000, 0x81, 0x0, 0x20, 0x1, @perf_bp={&(0x7f0000000500), 0x2}, 0x200, 0x7, 0x80, 0x2, 0x7f, 0x401, 0x5}, r10, 0x0, r13, 0xb) close(r1) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r14, 0x28, &(0x7f00000006c0)={0x0, 0x0}}, 0x10) r16 = perf_event_open$cgroup(&(0x7f0000000340)={0x7, 0x70, 0x3, 0x68, 0x6, 0x3, 0x0, 0xffff, 0x82154, 0x3, 0x6, 0xfffffffffffffffc, 0xfff, 0x0, 0x9, 0x8, 0x0, 0x1, 0x6, 0xffff, 0x8000, 0x82e, 0xfffffffffffffff7, 0x83, 0x20, 0x5, 0x0, 0xb0, 0xe8, 0x3, 0x35, 0xffffffffffffffff, 0x7f, 0x2, 0x4, 0x1, 0x8, 0x5, 0x0, 0x9, 0x6, @perf_config_ext={0x2dc, 0x43d}, 0x4, 0x3, 0x2, 0x2, 0x3, 0x1200, 0x1}, r12, 0x9, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_RESET(r16, 0x2403, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000900)={r15, 0x1, 0x8}, 0xc) openat$cgroup_int(r7, &(0x7f00000001c0)='pids.max\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r16, 0x40082404, &(0x7f0000000400)=0x403) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x2}, 0xfffffffffffffd8e) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x890b, &(0x7f0000000000)={r7}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 14:10:27 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x3}}, 0x80, 0x0}, 0x40480c0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000500)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) gettid() perf_event_open(0x0, 0x0, 0xfffffffffffffffe, r0, 0xb) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c04000a006b10400103fe0500018701546fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8ff5314461", 0x4c}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:10:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) 14:10:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:10:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(0xffffffffffffffff, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:27 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000280)}, 0x10) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)={&(0x7f00000005c0)='./file0\x00'}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r3, 0x28, &(0x7f00000007c0)={0x0, 0x0}}, 0xfffffffffffffd0b) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r4, 0x9, 0x10}, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x3, 0xa, 0x200008006, 0x0, r5, 0x7}, 0x2c) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, 0xfffffffffffffffe, 0xfffffffffffffcb9) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000940)={r8, 0x51c, &(0x7f0000000480)}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000002600)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0xfffffffffffffebc, &(0x7f0000003640)=[{&(0x7f0000000180)=""/31, 0x1f}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000001180)=""/166, 0xa6}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/220, 0xdc}, {&(0x7f0000000800)=""/128, 0x80}, {&(0x7f0000000700)=""/133, 0x85}], 0x7, &(0x7f0000000a80)=""/249, 0xf9, 0xfff}, 0x1) r9 = socket$kcm(0xa, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/net/tun\x00', 0x100, 0x0) r10 = getpid() r11 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000600)='syz0\x00', 0x200002, 0x0) r12 = openat$cgroup(r11, &(0x7f0000000680)='syz1\x00', 0x200002, 0x0) r13 = openat$cgroup_ro(r7, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000980)={0x3, 0x70, 0x4, 0x401, 0x9ac6, 0x6, 0x0, 0xe35b, 0x10, 0x9, 0x8c32, 0x81, 0x80000001f93, 0x3ff, 0x3, 0x5, 0x1d, 0x2, 0x7c08, 0x5, 0x910d, 0x80, 0x1, 0xfffffffffffffd2f, 0xffffffffffff0000, 0xfffffffffffff800, 0x2, 0x3f, 0x100000, 0x3, 0x2c780000000, 0x5, 0x9, 0x9, 0x10000, 0x7fffffff, 0x8000, 0x81, 0x0, 0x20, 0x1, @perf_bp={&(0x7f0000000500), 0x2}, 0x200, 0x7, 0x80, 0x2, 0x7f, 0x401, 0x5}, r10, 0x0, r13, 0xb) close(r1) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r14, 0x28, &(0x7f00000006c0)={0x0, 0x0}}, 0x10) r16 = perf_event_open$cgroup(&(0x7f0000000340)={0x7, 0x70, 0x3, 0x68, 0x6, 0x3, 0x0, 0xffff, 0x82154, 0x3, 0x6, 0xfffffffffffffffc, 0xfff, 0x0, 0x9, 0x8, 0x0, 0x1, 0x6, 0xffff, 0x8000, 0x82e, 0xfffffffffffffff7, 0x83, 0x20, 0x5, 0x0, 0xb0, 0xe8, 0x3, 0x35, 0xffffffffffffffff, 0x7f, 0x2, 0x4, 0x1, 0x8, 0x5, 0x0, 0x9, 0x6, @perf_config_ext={0x2dc, 0x43d}, 0x4, 0x3, 0x2, 0x2, 0x3, 0x1200, 0x1}, r12, 0x9, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_RESET(r16, 0x2403, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000900)={r15, 0x1, 0x8}, 0xc) openat$cgroup_int(r7, &(0x7f00000001c0)='pids.max\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r16, 0x40082404, &(0x7f0000000400)=0x403) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xf, 0x2}, 0xfffffffffffffd8e) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x890b, &(0x7f0000000000)={r7}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 14:10:27 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:10:28 executing program 3: syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) 14:10:28 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSACTIVE(r0, 0x40107447, &(0x7f0000000680)={0x18d1c7, &(0x7f0000000640)=[{}]}) 14:10:28 executing program 5: r0 = memfd_create(&(0x7f0000000500)='{)trusted\x000\x812F\xd1\xc3\xbeP\x18H\\\xbf\tV\xcc?\x00\xf4', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue\x19f\xe0\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\xe3\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x04\x00\b\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\xfe\xff\xb2\x03\x00'}) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x402c5342, &(0x7f0000642fb4)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 14:10:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(0xffffffffffffffff, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:28 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 14:10:28 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x8000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x4122, 0x0) 14:10:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(0xffffffffffffffff, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:28 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x6, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 14:10:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:28 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 371.719900] dlm: no locking on control device 14:10:28 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000180)=0x9) socket$inet6(0xa, 0xfffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 14:10:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 14:10:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:29 executing program 2: syz_emit_ethernet(0xffb6, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x63, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 14:10:29 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) semget$private(0x0, 0x0, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:10:29 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x2, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) 14:10:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) [ 372.349664] sit: non-ECT from 172.20.255.187 with TOS=0x3 14:10:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x0, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) [ 372.401084] sit: non-ECT from 172.20.255.187 with TOS=0x3 [ 372.514726] dlm: no locking on control device 14:10:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 14:10:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x3, 0x1, 0x0, 0xffffffffffffff9c}, 0x385) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) userfaultfd(0x10000804) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x12, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b406005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x11, 0x3, 0x40008) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='lblcr\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xfffffffffffffdfd) close(r4) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x15b}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0a0100021000000000000600000000000800120000ffff00000000000000400006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000017000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000930059f31d70a2921b99f565fef39a7ac462f321f81126c89c07eedfcb7efa25d68d1aa013cdd6219a97660bab1ba3bb0fa84ee1facd66fbc927f6f244232cdd6553d8b33a5194"], 0xc7}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) 14:10:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) 14:10:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x0, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x0, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:30 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) stat(0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) [ 373.221309] bridge0: port 3(gretap0) entered blocking state [ 373.228472] bridge0: port 3(gretap0) entered disabled state [ 373.253555] device gretap0 entered promiscuous mode [ 373.267577] bridge0: port 3(gretap0) entered blocking state [ 373.274467] bridge0: port 3(gretap0) entered forwarding state 14:10:30 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x8000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0x4142, 0x0) 14:10:30 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) semget$private(0x0, 0x0, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:10:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x0, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x229) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd925268e43cc84ee8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e1c17a9f47dfa0653754793154516e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e72752b7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c5000000000000000"], 0xc9) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") 14:10:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x0, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:30 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) socket$inet6(0xa, 0xfffffffffffe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0xffffffffffffff70, &(0x7f00000002c0)}}], 0x388, 0x0) r3 = dup2(r1, r2) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}], 0x2, 0x9e09, &(0x7f00000000c0), 0x8) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r5, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000001480)={@in={{0x2, 0x4e21, @rand_addr=0x4}}, 0xfffffffffffffffd, 0x5, 0x6, "87fc774793a5b479c1c35207640ee4aeae6b5b63b589d07ae8901cdc62f34aa2831975dc69aed5fd7a489a79beb4c84348a017d5f35d789f1b9d6f52d81e21a52961e5ce09eb4c91aad44bc0b5dc7b86"}, 0xd8) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000440)={0x3c, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}]}) 14:10:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x3, 0x1, 0x0, 0xffffffffffffff9c}, 0x385) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) userfaultfd(0x10000804) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x12, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b406005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x11, 0x3, 0x40008) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='lblcr\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xfffffffffffffdfd) close(r4) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x15b}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0a0100021000000000000600000000000800120000ffff00000000000000400006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000017000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000930059f31d70a2921b99f565fef39a7ac462f321f81126c89c07eedfcb7efa25d68d1aa013cdd6219a97660bab1ba3bb0fa84ee1facd66fbc927f6f244232cdd6553d8b33a5194"], 0xc7}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) 14:10:31 executing program 3: socket$inet(0x2, 0x0, 0x0) r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) 14:10:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:33 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) semget$private(0x0, 0x0, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:10:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)) 14:10:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x3, 0x1, 0x0, 0xffffffffffffff9c}, 0x385) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) userfaultfd(0x10000804) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x12, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b406005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x11, 0x3, 0x40008) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='lblcr\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xfffffffffffffdfd) close(r4) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x15b}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0a0100021000000000000600000000000800120000ffff00000000000000400006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000017000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000930059f31d70a2921b99f565fef39a7ac462f321f81126c89c07eedfcb7efa25d68d1aa013cdd6219a97660bab1ba3bb0fa84ee1facd66fbc927f6f244232cdd6553d8b33a5194"], 0xc7}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) 14:10:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2400, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) 14:10:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x0, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 14:10:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000001c0), 0x0}, 0x18) 14:10:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) 14:10:33 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000bc0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 14:10:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x3, 0x1, 0x0, 0xffffffffffffff9c}, 0x385) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000911000)={{&(0x7f00003e3000/0x1000)=nil, 0x1000}, 0x1}) userfaultfd(0x10000804) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x12, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b406005eafe556b35eb800650404000100000004040000850000001f000001b70000140000000095000000000000000000000000000000058e5c6e6df31b89512208912fa355aaac9ac3ceb3650eeeb3d3243ba48f712c22a00705319534474476b5f9108bfe28aead7f63cfbf5f36c710c2aad2"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x11, 0x3, 0x40008) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x00\a\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='lblcr\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xfffffffffffffdfd) close(r4) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x15b}}, 0x40005) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="0a0100021000000000000600000000000800120000ffff00000000000000400006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000017000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000930059f31d70a2921b99f565fef39a7ac462f321f81126c89c07eedfcb7efa25d68d1aa013cdd6219a97660bab1ba3bb0fa84ee1facd66fbc927f6f244232cdd6553d8b33a5194"], 0xc7}}, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmmsg(r9, &(0x7f0000000180), 0x400000000000117, 0x0) 14:10:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000001c0), 0x0}, 0x18) 14:10:34 executing program 2: 14:10:34 executing program 3: 14:10:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:36 executing program 2: 14:10:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f00000001c0), 0x0}, 0x18) 14:10:36 executing program 5: 14:10:36 executing program 3: 14:10:36 executing program 4: 14:10:36 executing program 2: 14:10:36 executing program 3: 14:10:36 executing program 5: 14:10:36 executing program 4: 14:10:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) 14:10:37 executing program 3: 14:10:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:39 executing program 5: 14:10:39 executing program 4: 14:10:39 executing program 2: 14:10:39 executing program 3: 14:10:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) 14:10:39 executing program 2: 14:10:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) 14:10:39 executing program 3: 14:10:39 executing program 4: 14:10:39 executing program 5: 14:10:39 executing program 2: 14:10:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) 14:10:39 executing program 4: 14:10:39 executing program 3: 14:10:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x18) 14:10:39 executing program 5: 14:10:39 executing program 2: 14:10:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) 14:10:39 executing program 4: 14:10:40 executing program 3: 14:10:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x18) 14:10:40 executing program 5: 14:10:40 executing program 2: 14:10:40 executing program 4: 14:10:40 executing program 3: 14:10:40 executing program 4: 14:10:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x18) 14:10:40 executing program 5: 14:10:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) 14:10:40 executing program 4: 14:10:40 executing program 2: 14:10:40 executing program 3: 14:10:40 executing program 5: 14:10:41 executing program 4: 14:10:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, 0x0, 0x0}, 0x18) 14:10:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) 14:10:41 executing program 2: 14:10:41 executing program 5: 14:10:41 executing program 0: 14:10:41 executing program 3: 14:10:41 executing program 2: 14:10:41 executing program 4: add_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) 14:10:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, 0x0, 0x0}, 0x18) 14:10:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40080, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @mcast1, 0x3}, @in6={0xa, 0x4e24, 0x4, @mcast2, 0x9}], 0x38) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) 14:10:41 executing program 5: getrandom(&(0x7f0000000b80)=""/4096, 0x1000, 0x3) 14:10:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000003c0)={@multicast2, @local, 0x1}, 0x10) 14:10:41 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)={0x9, 0x93a}) 14:10:41 executing program 0: 14:10:41 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1fe, 0x4, 0x10000003d, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, 0x0, 0x0}, 0x18) 14:10:42 executing program 5: getrandom(&(0x7f0000000b80)=""/4096, 0x1000, 0x3) 14:10:42 executing program 4: bpf$PROG_LOAD(0x8, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 14:10:42 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c440607040137634fdd93000d610300030004000007760100000000000040000000000000007901000013949bc7390f70f832094300c9fd01f190db6f0200077c090000c087000000001000200000007ba00000000000000000040000020000000dd735172bac8ebd9e438e063b18f79ebc01b5fce85dbc05e5632f0c0999"], 0x81) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xff, 0x0) 14:10:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @remote}, 0xc) 14:10:42 executing program 5: getrandom(&(0x7f0000000b80)=""/4096, 0x1000, 0x3) 14:10:42 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000640)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:10:42 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 14:10:42 executing program 4: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$vcsa(0x0, 0x400, 0x761720e8ee30aa61) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) unshare(0x8000000) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1, 0x8000}, {0xa, 0x4e21, 0x0, @empty, 0x8001}, 0x7, [0x227, 0x0, 0x0, 0x1bd1, 0x0, 0x200, 0x0, 0x3]}, 0x5c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040), 0x4) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e22, @remote}, 0x10) sendmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r2, &(0x7f0000000200)=[{&(0x7f0000001440)="a9772d9bea4824cc3854a63ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0c3bb7ad55fbe3b25fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da48ec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35fdc8d11badab97c50a244dd84b35563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701b5c5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c83c11a79ffa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e2313e945b835655b5930b0fa8abc59fd9fc5e0a2d050ea91a93b2dbc1fdeea8fdfdb5574b8648c46c08a13a909f4f91bf2e0975f8cec686185eb12f446fd958194716f0da1ea9549f18fcba6d154fc95f0c64db22aebce36df3dc31b274f1024de42813da35c41600090e8b4e93348dc8a42ec4f6ed26cc36f5258655254a479d238dd3394431a70a263a26a1e34ae1345078275e31393dff5a170c422e6938b32a7fda09282aa2d545b702c4b5cf2ce88c6d50129ad9081ac3036440f33d2b5fa9e248b0187bd79679926c5555d9483125655564ec5c9919bd1307982cfe74706bb6c6c219e143d68686f2f8804ec23d2967e9f81bb8c69aa0ff3c9f681560eaaaeae1fac89d3dcc5c92d1480b5b43b8338ee4630868a68320204ed4dc52fdb620ab91ab3aef66931fcb7e1da77c8b0334ddc0efa540d307eabe7a7af631e72226b81871b74166eab403422e844f3a1d211be421f54be188a1ed4849dd6b8be9db13aa8c8f9b9a56a64303ff8f008b4ca0a0c18f8752f7cf94056b7a183761ad05e77435de543c7c575b71641600c2c8f8fcfc96a66807e66a71ac1315e70e6a98fecd7593daab479f1b062c6fffe9c12157f2ce20b299140686320cee60325b0dab1b5637d6ee918ffef0080feb3a3b15b598dc7619d6edc9bbb92a24ef4f06ec22f449d556e35ab2fa220103604e1cc2e4eb026357cdc22cdcf5133e22e6af81efa47db92622c633240257bfff77801cf2322587f187b7b36d1967161688a3188e36c1429170d13ada468c75e4f23366d41f6bc3e2f7a5fc7d8278a87ff8e166ed44b98c12ce910f042bee601cbb6fd5bb1bb700fe3fa80be6a1d4fb61441c4e6fb04fb55b91a71bacecf0e5930b65e6292dc7819e44b4fa692ec1de27fe7901f7ec47c85bcef060ce95fab9a9f69fa67bd0430c646c9b3d869fd13d6e1a09eff9c70b400af710e314deb162ef461adf64117c227738af13c0cd8b1d723dcdf93522288236c2921281c4d5316c28e679d291f87d041dd3b70654154247886db8f8eedd1e1d13fd17e06dac7506139f7f1371257313464d71cf4c506a4c23789c9cfe132d063d13793f91aad26b0b730ce1f24f56c140f5d99774f594db4f217265a24a915f97f15a2fc27f306e47ae186df3231ddbbb3df43272738aea556dea2da6394d07c97e2cff7612b77abd124950d5506252bd7f903ba383f3c107564ab7a5e4443eba9c4aed2ebd203f29879b22d2c8a86bdeb1d75a71b943e3492c0177c468a6f82154706876d63e693b3356c2e791989b53a9beeb499c2ca0cc2d47cefd9784634f20ae8fa51410677b4b25c42bcc473193990e3b6ebc2ceed9113e79f09117ccdddef227c05c8ba8bede7ecab4b98b7a0656a78e0bdd0ca3193ecdee18705cb970753f387a6a160500716aa58f953516038e6eb40383938360bc8e3c8914f02e5ad55887ebbc40440d54c08f5b1ec5b61a4399bb3c701b14b6191e28383a163562d0f4d9af74e0df0664d70b322864684d51bd0359e75e8f6533d10ca7d87a01366e28263375e3c9071842d53009911ac9e65b1202a435ae1a3ef1fdce8e869528f0a3929353837b5114588ced2de5dbf67df9645444c3a8e23215d1f4255a294d099c1de6f79e4626b00020e3884bae9e1dd1f2d12f46374a92209b7c63b4573c52bddac9a9b8e810a1d863860e85c41b5b074064a0856483c9aae603e117e8d8af45eb2c544f2854cf4a5c31723f5c81c83810e9ae748a11b0d66b127d154a7a77253d78b5870332cfbaae3114e4c954bdfbcf09b7c8201ee07b31b0cfa02c36e6934d756662d9ae4010afb8bb9c28cd7ea62602f92e8e120689f2b7ed5588583cd55e807dec33fb2ffbb020b53e341929e748eee1cc693ccf5dc5e84045886555421abfcefd721ed44742322aebc04eb82d74769db2074193a530e85d0fde2e4325fcbce50f41212710f43d155fc79af2981898282ec2acc37a0ac77e8d7dcd40adbbd384a31b56faa008f512010567313c0e9161d1f3a400eda66a3090052cbb0d48159899f34993f2f5fbeec671c6cc9e516ecd6ab03e6b698e47ca4d4050564825fd94dfaeec1efc8daebc4ce69aa009c7a47047985456371eb4e86a50b0f220bee72817bfbd7883cdfcab1868e429526ed9a56653207a8ea835c58833e9f33da0e32a2f436b44b496fe07f133c54521f1f992554bfadcba0140c0886a07bf9666728e91dd5c80d14ebc43575beeffbad13b9d10f572c91e04307d7ebea9485251b4f6dceaa774dd6b1d664906c419559e43426e2ead10c067224936a5a7300920c6e1cf6c1223005fbe132a11b80e626cc7f00", 0xbd0}], 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)) 14:10:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:10:42 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0xa0001, 0x0) 14:10:42 executing program 5: getrandom(&(0x7f0000000b80)=""/4096, 0x1000, 0x3) 14:10:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) 14:10:42 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x0, 0x0) 14:10:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x0, 0xa, 0xffffffffffffffff}, 0x14}}, 0x0) 14:10:43 executing program 4: io_setup(0x8, &(0x7f00000000c0)=0x0) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 14:10:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x84) 14:10:43 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00'}) 14:10:43 executing program 1: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x761720e8ee30aa61) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) unshare(0x8000000) clock_gettime(0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)}, 0xc100) writev(r1, &(0x7f0000000200)=[{&(0x7f0000001440)="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", 0xbd0}], 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)) 14:10:44 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 14:10:44 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000000)=""/54, 0x36) close(r0) close(r1) 14:10:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 14:10:44 executing program 3: openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = syz_open_dev$vcsa(0x0, 0x400, 0x761720e8ee30aa61) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) unshare(0x8000000) accept4(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @mcast1, 0x8000}, {0xa, 0x4e21, 0x0, @empty, 0x8001}, 0x7, [0x227, 0x0, 0x0, 0x1bd1, 0x0, 0x200, 0x0, 0x3]}, 0x5c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040), 0x4) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10) sendmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r2, &(0x7f0000000200)=[{&(0x7f0000001440)="a9772d9bea4824cc3854a63ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0c3bb7ad55fbe3b25fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da48ec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35fdc8d11badab97c50a244dd84b35563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701b5c5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c83c11a79ffa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e2313e945b835655b5930b0fa8abc59fd9fc5e0a2d050ea91a93b2dbc1fdeea8fdfdb5574b8648c46c08a13a909f4f91bf2e0975f8cec686185eb12f446fd958194716f0da1ea9549f18fcba6d154fc95f0c64db22aebce36df3dc31b274f1024de42813da35c41600090e8b4e93348dc8a42ec4f6ed26cc36f5258655254a479d238dd3394431a70a263a26a1e34ae1345078275e31393dff5a170c422e6938b32a7fda09282aa2d545b702c4b5cf2ce88c6d50129ad9081ac3036440f33d2b5fa9e248b0187bd79679926c5555d9483125655564ec5c9919bd1307982cfe74706bb6c6c219e143d68686f2f8804ec23d2967e9f81bb8c69aa0ff3c9f681560eaaaeae1fac89d3dcc5c92d1480b5b43b8338ee4630868a68320204ed4dc52fdb620ab91ab3aef66931fcb7e1da77c8b0334ddc0efa540d307eabe7a7af631e72226b81871b74166eab403422e844f3a1d211be421f54be188a1ed4849dd6b8be9db13aa8c8f9b9a56a64303ff8f008b4ca0a0c18f8752f7cf94056b7a183761ad05e77435de543c7c575b71641600c2c8f8fcfc96a66807e66a71ac1315e70e6a98fecd7593daab479f1b062c6fffe9c12157f2ce20b299140686320cee60325b0dab1b5637d6ee918ffef0080feb3a3b15b598dc7619d6edc9bbb92a24ef4f06ec22f449d556e35ab2fa220103604e1cc2e4eb026357cdc22cdcf5133e22e6af81efa47db92622c633240257bfff77801cf2322587f187b7b36d1967161688a3188e36c1429170d13ada468c75e4f23366d41f6bc3e2f7a5fc7d8278a87ff8e166ed44b98c12ce910f042bee601cbb6fd5bb1bb700fe3fa80be6a1d4fb61441c4e6fb04fb55b91a71bacecf0e5930b65e6292dc7819e44b4fa692ec1de27fe7901f7ec47c85bcef060ce95fab9a9f69fa67bd0430c646c9b3d869fd13d6e1a09eff9c70b400af710e314deb162ef461adf64117c227738af13c0cd8b1d723dcdf93522288236c2921281c4d5316c28e679d291f87d041dd3b70654154247886db8f8eedd1e1d13fd17e06dac7506139f7f1371257313464d71cf4c506a4c23789c9cfe132d063d13793f91aad26b0b730ce1f24f56c140f5d99774f594db4f217265a24a915f97f15a2fc27f306e47ae186df3231ddbbb3df43272738aea556dea2da6394d07c97e2cff7612b77abd124950d5506252bd7f903ba383f3c107564ab7a5e4443eba9c4aed2ebd203f29879b22d2c8a86bdeb1d75a71b943e3492c0177c468a6f82154706876d63e693b3356c2e791989b53a9beeb499c2ca0cc2d47cefd9784634f20ae8fa51410677b4b25c42bcc473193990e3b6ebc2ceed9113e79f09117ccdddef227c05c8ba8bede7ecab4b98b7a0656a78e0bdd0ca3193ecdee18705cb970753f387a6a160500716aa58f953516038e6eb40383938360bc8e3c8914f02e5ad55887ebbc40440d54c08f5b1ec5b61a4399bb3c701b14b6191e28383a163562d0f4d9af74e0df0664d70b322864684d51bd0359e75e8f6533d10ca7d87a01366e28263375e3c9071842d53009911ac9e65b1202a435ae1a3ef1fdce8e869528f0a3929353837b5114588ced2de5dbf67df9645444c3a8e23215d1f4255a294d099c1de6f79e4626b00020e3884bae9e1dd1f2d12f46374a92209b7c63b4573c52bddac9a9b8e810a1d863860e85c41b5b074064a0856483c9aae603e117e8d8af45eb2c544f2854cf4a5c31723f5c81c83810e9ae748a11b0d66b127d154a7a77253d78b5870332cfbaae3114e4c954bdfbcf09b7c8201ee07b31b0cfa02c36e6934d756662d9ae4010afb8bb9c28cd7ea62602f92e8e120689f2b7ed5588583cd55e807dec33fb2ffbb020b53e341929e748eee1cc693ccf5dc5e84045886555421abfcefd721ed44742322aebc04eb82d74769db2074193a530e85d0fde2e4325fcbce50f41212710f43d155fc79af2981898282ec2acc37a0ac77e8d7dcd40adbbd384a31b56faa008f512010567313c0e9161d1f3a400eda66a3090052cbb0d48159899f34993f2f5fbeec671c6cc9e516ecd6ab03e6b698e47ca4d4050564825fd94dfaeec1efc8daebc4ce69aa009c7a47047985456371eb4e86a50b0f220bee72817bfbd7883cdfcab1868e429526ed9a56653207a8ea835c58833e9f33da0e32a2f436b44b496fe07f133c54521f1f992554bfadcba0140c0886a07bf9666728e91dd5c80d14ebc43575beeffbad13b9d10f572c91e04307d7ebea9485251b4f6dceaa774dd6b1d664906c419559e43426e2ead10c067224936a5a7300920c6e1cf6c1223005fbe132a11b80e626cc7f00", 0xbd0}], 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)) 14:10:44 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') 14:10:44 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0xff7f) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r5, 0x2081fc) pipe(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) fdatasync(r3) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 14:10:44 executing program 2: munmap(&(0x7f000000d000/0x11000)=nil, 0x11000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xe84b}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000540)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000300)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x1b43d048) [ 387.052882] protocol 88fb is buggy, dev hsr_slave_0 [ 387.058547] protocol 88fb is buggy, dev hsr_slave_1 [ 387.064494] protocol 88fb is buggy, dev hsr_slave_0 [ 387.070194] protocol 88fb is buggy, dev hsr_slave_1 14:10:44 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x1000000000f9, 0x2f4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x75d, 0x0) 14:10:44 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 14:10:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), 0x4) 14:10:44 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000001940)) 14:10:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) accept4(r0, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x0, 0x0) 14:10:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x2b8, &(0x7f0000000000)={&(0x7f0000000280)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x10}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) 14:10:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 14:10:44 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x77359400}, 0x10) listen(r0, 0x6) accept(r0, 0x0, 0x0) shutdown(r0, 0x0) 14:10:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xc, 0x0, &(0x7f00000000c0)) 14:10:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x2b8, &(0x7f0000000000)={&(0x7f0000000280)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x10}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:10:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") ioctl$FICLONE(r0, 0x40049409, r0) [ 388.118709] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100)='k', 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00'], 0x1) 14:10:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x4000000001, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x5, 0x0, 0x20}, 0x8) 14:10:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x2b8, &(0x7f0000000000)={&(0x7f0000000280)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x10}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:10:45 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x10001) 14:10:45 executing program 2: socketpair(0x3, 0x0, 0x0, 0x0) 14:10:45 executing program 4: r0 = socket$inet6(0x10, 0x100000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a280930a06030000a8430891000000390006000800080000dc1338d54400109b84136ef75afb83de448daa72540d816ed2c55327c43ab8220000060cec4fab91d400000e00000000", 0x55}], 0x1}, 0x0) 14:10:45 executing program 1: r0 = socket$kcm(0x2, 0x80000000002, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) connect(r0, &(0x7f0000000180)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) [ 388.875509] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. [ 388.875828] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 14:10:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 14:10:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffe47) sendto$inet(r0, &(0x7f00000001c0)="36101456ea3a3f4f946f7b47ba7be8bb454a2854344db6f0511e94f96e375d12bf528c185c3242af680676cc4fc079b03a5a", 0x32, 0xc0, 0x0, 0x0) 14:10:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) 14:10:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x2b8, &(0x7f0000000000)={&(0x7f0000000280)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x10}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:10:46 executing program 0: 14:10:46 executing program 4: [ 389.239187] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:46 executing program 2: 14:10:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x2b8, &(0x7f0000000000)={&(0x7f0000000280)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x10}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:10:46 executing program 1: 14:10:46 executing program 4: 14:10:46 executing program 0: [ 389.684230] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 14:10:46 executing program 2: 14:10:46 executing program 0: 14:10:47 executing program 3: 14:10:47 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x2b8, &(0x7f0000000000)={&(0x7f0000000280)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x10}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:10:47 executing program 1: 14:10:47 executing program 4: 14:10:47 executing program 2: 14:10:47 executing program 0: 14:10:47 executing program 2: 14:10:47 executing program 4: 14:10:47 executing program 0: 14:10:47 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x2b8, &(0x7f0000000000)={&(0x7f0000000280)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x10}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:10:47 executing program 3: 14:10:47 executing program 1: 14:10:47 executing program 0: 14:10:47 executing program 3: 14:10:47 executing program 2: 14:10:47 executing program 4: 14:10:47 executing program 5: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x2b8, &(0x7f0000000000)={&(0x7f0000000280)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x10}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:10:47 executing program 1: 14:10:47 executing program 0: 14:10:48 executing program 3: 14:10:48 executing program 2: 14:10:48 executing program 0: 14:10:48 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x2b8, &(0x7f0000000000)={&(0x7f0000000280)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x10}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:10:48 executing program 4: 14:10:48 executing program 1: 14:10:48 executing program 0: 14:10:48 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x2b8, &(0x7f0000000000)={&(0x7f0000000280)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x10}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:10:48 executing program 3: 14:10:48 executing program 2: 14:10:48 executing program 4: 14:10:48 executing program 0: 14:10:48 executing program 1: 14:10:48 executing program 4: 14:10:48 executing program 2: 14:10:49 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x2b8, &(0x7f0000000000)={&(0x7f0000000280)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x10}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 14:10:49 executing program 3: 14:10:49 executing program 4: 14:10:49 executing program 0: 14:10:49 executing program 2: 14:10:49 executing program 1: 14:10:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x413, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) alarm(0x0) 14:10:49 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000001, 0x0) 14:10:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x17, 0x0, 0xffe9) 14:10:49 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 14:10:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 14:10:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'bond_slave_1\x00', 0xf901}) lsetxattr$security_smack_entry(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.SMACK64\x00', &(0x7f0000000500)='IPVS\x00', 0x5, 0x3) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfe7a, 0x20000800, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0xfdc5) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xf) mknod(&(0x7f0000000580)='./file0\x00', 0x1040, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000080}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="000229bd7000fddbdf250e00000014000200080008000400000008000400ff010000"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x44000) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) flistxattr(r3, &(0x7f0000000000)=""/49, 0x31) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000240)=""/246) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x240200, 0x22) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@generic={0x1, 0x5, 0xfffffffffffffeff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) close(r3) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0x0) [ 392.737175] device bond_slave_1 entered promiscuous mode 14:10:49 executing program 0: seccomp(0x1, 0x0, 0x0) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 14:10:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 14:10:49 executing program 4: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = gettid() sched_setaffinity(r0, 0xffffffffffffffe3, &(0x7f00000001c0)=0x4) iopl(0x80) mq_open(&(0x7f0000000080)='-$\x00', 0x0, 0x0, 0x0) 14:10:49 executing program 2: getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, r0) [ 392.957678] audit: type=1326 audit(1549894250.006:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13158 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 14:10:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = gettid() sched_setaffinity(r0, 0xffffffffffffffe3, &(0x7f00000001c0)=0x4) iopl(0x80) r1 = mq_open(&(0x7f0000000080)='-$\x00', 0x0, 0x0, 0x0) fchown(r1, 0x0, 0x0) 14:10:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x38, 0x0, 0x0) 14:10:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) [ 393.294988] audit: type=1326 audit(1549894250.346:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13176 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 14:10:50 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) 14:10:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffec1, 0x200408d0, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:10:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) connect$unix(r0, &(0x7f0000000240)=@abs, 0x6e) 14:10:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 14:10:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 14:10:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)=0xff94) 14:10:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 393.742720] audit: type=1326 audit(1549894250.786:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13158 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 14:10:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f0000000080)) 14:10:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0xe8b, 0x4) [ 394.086488] audit: type=1326 audit(1549894251.136:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13176 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ac9a code=0xffff0000 14:10:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001780)={0x10, 0x0, 0x0, 0x1000}, 0x2c) 14:10:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 14:10:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000000), 0x4) 14:10:51 executing program 2: socket$kcm(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x5, 0x4b, 0xbc, 0x3, 0x0, 0xd1c, 0x4000, 0x5, 0x0, 0x7ff, 0x5, 0x3f, 0x6, 0x8, 0x4, 0x8000, 0x79b, 0x0, 0x81, 0x8, 0x9, 0x6, 0x40, 0x10000, 0x1, 0x4, 0x3, 0x2, 0x2, 0x3, 0x1, 0x0, 0x40, 0x9, 0x3, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4, 0xa1}, 0x400, 0xb, 0x17, 0x7, 0x3, 0xfff, 0x5}, r1, 0x9, 0xffffffffffffffff, 0x2) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) sendmsg$kcm(r1, &(0x7f00000005c0)={&(0x7f0000000280)=@sco={0x1f, {0xa72, 0x0, 0x0, 0x0, 0xffff, 0x8}}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[{0x10, 0x0, 0xffffffffffffff98}], 0x10}, 0x8001) 14:10:51 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:10:51 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000141000000000017000040030000000051894dd65b2f", 0x2e}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x20) sendmsg$kcm(r0, 0x0, 0x20000000) [ 394.344201] ================================================================== [ 394.351635] BUG: KMSAN: uninit-value in validate_nla+0x179d/0x2690 [ 394.357981] CPU: 1 PID: 13229 Comm: syz-executor.3 Not tainted 5.0.0-rc1+ #9 [ 394.365178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 394.374541] Call Trace: [ 394.377160] dump_stack+0x173/0x1d0 [ 394.380822] kmsan_report+0x12e/0x2a0 [ 394.384670] __msan_warning+0x82/0xf0 [ 394.388496] validate_nla+0x179d/0x2690 14:10:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 394.392487] ? do_syscall_64+0xbc/0xf0 [ 394.396410] ? __x64_sys_sendmsg+0x4a/0x70 [ 394.400657] ? do_syscall_64+0xbc/0xf0 [ 394.404596] __nla_parse+0x38a/0x7e0 [ 394.408370] nla_parse+0x119/0x130 [ 394.411971] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 394.416859] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 394.422246] ? __nla_parse+0x532/0x7e0 [ 394.426206] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 394.431422] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 394.436113] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 394.440950] tipc_nl_compat_doit+0x756/0xaf0 [ 394.445439] tipc_nl_compat_recv+0x14d1/0x2750 [ 394.450081] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 394.454782] ? tipc_nl_compat_dumpit+0x820/0x820 [ 394.459573] ? tipc_netlink_compat_stop+0x40/0x40 [ 394.464440] genl_rcv_msg+0x185f/0x1a60 [ 394.468510] netlink_rcv_skb+0x431/0x620 [ 394.472595] ? genl_unbind+0x390/0x390 [ 394.476522] genl_rcv+0x63/0x80 [ 394.479828] netlink_unicast+0xf3e/0x1020 [ 394.484040] netlink_sendmsg+0x127f/0x1300 [ 394.488334] ___sys_sendmsg+0xdb9/0x11b0 14:10:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000141000000000017000040030000000051894dd65b2f", 0x2e}], 0x1}, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000000) [ 394.492443] ? netlink_getsockopt+0x1460/0x1460 [ 394.497150] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 394.502386] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 394.507773] ? __fget_light+0x6e1/0x750 [ 394.512272] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 394.517502] __se_sys_sendmsg+0x305/0x460 [ 394.521737] __x64_sys_sendmsg+0x4a/0x70 [ 394.525830] do_syscall_64+0xbc/0xf0 [ 394.529617] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.534826] RIP: 0033:0x457e39 [ 394.538053] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.556969] RSP: 002b:00007f6a30ec3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 394.564710] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 394.571994] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 394.579319] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 394.586637] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6a30ec46d4 [ 394.593924] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 394.601233] [ 394.602869] Uninit was created at: [ 394.606408] No stack [ 394.608742] ================================================================== [ 394.616136] Disabling lock debugging due to kernel taint [ 394.621595] Kernel panic - not syncing: panic_on_warn set ... [ 394.627498] CPU: 1 PID: 13229 Comm: syz-executor.3 Tainted: G B 5.0.0-rc1+ #9 [ 394.636078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 14:10:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 394.645441] Call Trace: [ 394.648059] dump_stack+0x173/0x1d0 [ 394.651713] panic+0x3d1/0xb01 [ 394.654975] kmsan_report+0x293/0x2a0 [ 394.658816] __msan_warning+0x82/0xf0 [ 394.662659] validate_nla+0x179d/0x2690 [ 394.666658] ? do_syscall_64+0xbc/0xf0 [ 394.670569] ? __x64_sys_sendmsg+0x4a/0x70 [ 394.674823] ? do_syscall_64+0xbc/0xf0 [ 394.678786] __nla_parse+0x38a/0x7e0 [ 394.682555] nla_parse+0x119/0x130 [ 394.686151] __tipc_nl_bearer_enable+0x24e/0x1d50 [ 394.691022] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 394.696426] ? __nla_parse+0x532/0x7e0 [ 394.700456] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 394.705674] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 394.710379] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 394.715080] tipc_nl_compat_doit+0x756/0xaf0 [ 394.719557] tipc_nl_compat_recv+0x14d1/0x2750 [ 394.724194] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 394.728910] ? tipc_nl_compat_dumpit+0x820/0x820 [ 394.733697] ? tipc_netlink_compat_stop+0x40/0x40 [ 394.738561] genl_rcv_msg+0x185f/0x1a60 [ 394.742620] netlink_rcv_skb+0x431/0x620 [ 394.746709] ? genl_unbind+0x390/0x390 [ 394.750643] genl_rcv+0x63/0x80 [ 394.753956] netlink_unicast+0xf3e/0x1020 [ 394.758167] netlink_sendmsg+0x127f/0x1300 [ 394.762468] ___sys_sendmsg+0xdb9/0x11b0 [ 394.766563] ? netlink_getsockopt+0x1460/0x1460 [ 394.771271] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 394.776489] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 394.781919] ? __fget_light+0x6e1/0x750 [ 394.785931] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 394.791149] __se_sys_sendmsg+0x305/0x460 [ 394.795407] __x64_sys_sendmsg+0x4a/0x70 [ 394.799509] do_syscall_64+0xbc/0xf0 [ 394.803251] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 394.808454] RIP: 0033:0x457e39 [ 394.811666] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 394.830581] RSP: 002b:00007f6a30ec3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 394.838300] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 394.845572] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 394.852856] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 394.860127] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6a30ec46d4 [ 394.867403] R13: 00000000004c53f6 R14: 00000000004d91c0 R15: 00000000ffffffff [ 394.875694] Kernel Offset: disabled [ 394.879326] Rebooting in 86400 seconds..