, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0//ile0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 05:05:39 executing program 3: set_mempolicy(0x3, &(0x7f0000000180)=0xfffffffffffffffd, 0x5) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) 05:05:39 executing program 0: perf_event_open(&(0x7f00000001c0)={0x10000000002, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x380531a9) 05:05:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x3, 0x2b8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'irlan0\x00', 'ip_vti0\x00', 'bridge_slave_0\x00', 'gre0\x00', @remote, [], @remote, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c17df2cc428e08b1cfdfb61190df5c5521d6162830549086617e56d2aa255f4aa6c0c1f32859c9d8c473485f83b5ce5fc2378933db27be277e1b4d096d1392fe"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x17, 0x0, 0x0, 'syz_tun\x00', 'bpq0\x00', 'ip6tnl0\x00', 'ip6erspan0\x00', @link_local, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'irlan0\x00', 'rose0\x00', 'batadv0\x00', 'gretap0\x00', @local, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x330) 05:05:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 05:05:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f00000080c0)=[{{&(0x7f00000027c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0) 05:05:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8, 0x4) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r2 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, r2) tkill(0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:05:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:40 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000080005000600000000000a0000400000000400000000000000000000002900004000000100000000000002000100010000fdff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa0000fde8ec7e72f090"], 0x70}}, 0x0) 05:05:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000000)=0x7f, 0x4) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e302"}], 0x28}}], 0x1, 0x0) 05:05:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffef7fffffffe, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0xeea078c62dc10124) 05:05:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') socket$inet6(0xa, 0x3, 0x1) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/135, 0x75}, {&(0x7f0000000180)=""/86, 0x56}, {&(0x7f00000003c0)=""/153, 0x30f}], 0x3) 05:05:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) r1 = accept4(r0, &(0x7f0000000400)=@ax25={{0x3, @bcast}, [@bcast, @remote, @default, @netrom, @netrom, @bcast, @null, @bcast]}, &(0x7f00000001c0)=0xfffffffffffffff1, 0x80000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="0100bc2cbd7000fcdbdf250f000000080006000500000004000300080005000104000030000300080007004e240000080007004e210000080003000000000014000200766574683000000000000000000000002800030008000800f700000008000300030000001400020062707130000000000000000000000000e581956580de42a74862d29adcf567185b3aced362ffdc9763470cf25ae6a292b036ec769e94e3d5b2de6293a47d86924f4a80c08561a3174ea56e5638a021c156a79045fe3a19769f830ced61f9c2253f7679072e7dea46b130d29ff43aa2acd2"], 0x1}}, 0x400c011) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, 0x0, 0x8000) syz_genetlink_get_family_id$team(0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000640)) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e21, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_tcp_buf(r1, 0x6, 0x21, &(0x7f00000004c0)="fa92761bc8abfa83df00000000000000", 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x6, 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:05:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f00000001c0)) 05:05:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00R\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 05:05:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x200000046) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000080)) 05:05:40 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 476.232044] bond0: Error: Device is in use and cannot be enslaved 05:05:41 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffd000/0x1000)=nil, 0x4000) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) shmdt(r2) 05:05:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 05:05:41 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r1, 0x125d, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$net_dm(&(0x7f0000000a40)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000b00)={&(0x7f0000000500), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0x9) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000240)='./bus\x00', 0x0) r3 = inotify_init() sendfile(0xffffffffffffffff, r0, 0x0, 0x7) inotify_add_watch(r3, 0x0, 0xfe) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r3, &(0x7f0000000000)='./file0\x00', 0x4000082) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0x30f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:05:41 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) write$binfmt_aout(r0, &(0x7f0000000140)={{0x107, 0x0, 0x0, 0x9c, 0x1a0ffffffff, 0x0, 0x0, 0x0, 0xa}}, 0x20) [ 476.793167] skbuff: bad partial csum: csum=0/65535 headroom=2 headlen=22 05:05:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000000c0)={0x7f, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 05:05:41 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) write$binfmt_aout(r0, &(0x7f0000000140)={{0x107, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0x20) 05:05:41 executing program 1: r0 = creat(&(0x7f0000000500)='./file0\x00', 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 05:05:41 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0xf2, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:05:41 executing program 0: r0 = open(&(0x7f0000000180)='./file0\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x309) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x8d) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) timerfd_gettime(r0, 0x0) tkill(r1, 0x1000000000016) 05:05:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @rand_addr=0xd3}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x18b) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 05:05:42 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:42 executing program 2: syz_execute_func(&(0x7f0000000000)="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") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x3c) 05:05:42 executing program 1: 05:05:42 executing program 0: 05:05:42 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 05:05:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000100)="a2e6fa9a", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) write$binfmt_aout(r1, &(0x7f0000000140)={{0x107, 0x0, 0x0, 0x9c, 0x1a0ffffffff, 0x0, 0x0, 0x0, 0xa}}, 0x20) 05:05:42 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 477.726077] skbuff: bad partial csum: csum=0/65535 headroom=2 headlen=22 05:05:42 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xfffffffffffff001, 0x80) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) r1 = socket(0x1e, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), 0xffffffffffffffff, 0x10000000000000}}, 0x152911) socket$can_raw(0x1d, 0x3, 0x1) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) close(r1) r2 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, 0x0, 0x0) 05:05:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:42 executing program 3: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f}}, 0x20) write(r1, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) syz_open_dev$vcsa(0x0, 0x8, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) unshare(0x0) socket$inet6(0xa, 0x1000000000002, 0x0) 05:05:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:43 executing program 1: 05:05:43 executing program 0: 05:05:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:43 executing program 3: 05:05:43 executing program 2: 05:05:43 executing program 3: 05:05:43 executing program 0: 05:05:43 executing program 1: 05:05:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:43 executing program 3: 05:05:43 executing program 0: 05:05:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:43 executing program 1: 05:05:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:43 executing program 2: 05:05:43 executing program 3: 05:05:43 executing program 0: 05:05:44 executing program 3: 05:05:44 executing program 0: 05:05:44 executing program 1: 05:05:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:44 executing program 3: 05:05:44 executing program 1: 05:05:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0xf2, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 05:05:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:44 executing program 3: 05:05:44 executing program 2: 05:05:44 executing program 1: 05:05:44 executing program 3: 05:05:44 executing program 1: 05:05:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:45 executing program 3: 05:05:45 executing program 1: 05:05:45 executing program 2: 05:05:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:45 executing program 1: 05:05:45 executing program 3: 05:05:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 05:05:45 executing program 0: 05:05:45 executing program 2: 05:05:45 executing program 0: 05:05:45 executing program 3: 05:05:45 executing program 1: 05:05:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 05:05:45 executing program 0: 05:05:45 executing program 1: 05:05:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:46 executing program 3: 05:05:46 executing program 0: 05:05:46 executing program 2: 05:05:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 05:05:46 executing program 1: 05:05:46 executing program 0: 05:05:46 executing program 1: 05:05:46 executing program 3: 05:05:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x0, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:46 executing program 1: 05:05:46 executing program 0: 05:05:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:47 executing program 3: 05:05:47 executing program 2: 05:05:47 executing program 1: 05:05:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x0, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:47 executing program 0: 05:05:47 executing program 1: 05:05:47 executing program 3: 05:05:47 executing program 0: 05:05:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x0, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:47 executing program 1: 05:05:47 executing program 3: 05:05:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:48 executing program 0: 05:05:48 executing program 2: 05:05:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:48 executing program 1: 05:05:48 executing program 3: 05:05:48 executing program 3: 05:05:48 executing program 0: 05:05:48 executing program 1: 05:05:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:48 executing program 1: 05:05:48 executing program 0: 05:05:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:49 executing program 3: 05:05:49 executing program 2: 05:05:49 executing program 1: 05:05:49 executing program 0: 05:05:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:49 executing program 0: 05:05:49 executing program 3: 05:05:49 executing program 1: 05:05:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2}}}}}}}, 0x0) 05:05:49 executing program 0: 05:05:49 executing program 2: 05:05:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d0004000008100003", 0x17}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:50 executing program 1: 05:05:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000040)={'broute\x00', 0x0, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000300)=0xf6e) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bd070") 05:05:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2}}}}}}}, 0x0) 05:05:50 executing program 0: setresuid(0x0, 0xfffe, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') 05:05:50 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) r3 = memfd_create(&(0x7f0000000500)='/dev/hwrng\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) read(r2, &(0x7f0000000400)=""/128, 0x80) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 05:05:50 executing program 0: syz_execute_func(&(0x7f0000000300)="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") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r3 = dup(r1) write$UHID_DESTROY(r3, &(0x7f0000000200), 0xffffff77) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0xfffffffffffffc72, &(0x7f0000001440)=[{&(0x7f0000000440)=""/239, 0xef}, {&(0x7f0000000280)=""/24, 0x20000298}], 0x2, 0x0, 0x41f}}], 0x195, 0x0, 0x0) 05:05:50 executing program 1: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffeff, 0x4080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x41, 0x4}, &(0x7f0000000140)=0x0) timer_delete(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x800000200000e, 0x10, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x230, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000009078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="50000000907800ea"], 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000cbd000/0x4000)=nil) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) pwritev(r0, &(0x7f00000014c0), 0x0, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0xe, 0xc7f, 0x5}) 05:05:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d0004000008100003", 0x17}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2}}}}}}}, 0x0) 05:05:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x7fff, 0x30}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1, 0x7, 0x5}, &(0x7f00000001c0)=0xc) fchdir(r0) connect$pptp(r0, &(0x7f0000000280)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) r2 = memfd_create(&(0x7f0000000200)='#\x1fS\x01\x88P|qG+)\x00\xb0J\x036\xe3I\xa6\x1e7y\xf9\xe4\\q\xabY\x13b\xdc\xd2\x1d\xf0\x17\x03\x17\x12\xe4G\x8aY\b\x86\xb6U9;,\xc5\xdeg\x10\x02\xcb\xb5\x0e\xa4\xbb\xc8\xd6\xcag\xa7\x1a8\x0f2\xa8\x1cU\x87\xfc[\x1b\xa7u\x00'/89, 0x4) write(r2, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 05:05:50 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) fstat(r0, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 05:05:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x34, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f"}}}}}}}, 0x0) [ 486.118086] audit: type=1400 audit(1556600750.663:114): avc: denied { call } for pid=17183 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 486.149737] binder: release 17183:17184 transaction 18 out, still active [ 486.161548] binder: BINDER_SET_CONTEXT_MGR already set [ 486.181200] audit: type=1400 audit(1556600750.703:115): avc: denied { transfer } for pid=17183 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 486.205045] binder: 17183:17184 ioctl 40046207 0 returned -16 [ 486.206726] binder: send failed reply for transaction 18, target dead 05:05:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x141802, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000780)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b00)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000c00)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000cc0)={'vcan0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001180)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000011c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001200)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001240)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001340)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001380)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000001480)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001500)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001540)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000001640)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003e40)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000003f40)=0xe8) accept(0xffffffffffffff9c, &(0x7f0000003f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004000)=0x80) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000004080)={@empty, 0x0}, &(0x7f00000040c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000004300)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004400)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000004500)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000004700)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000004740)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004780)={{{@in, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@empty}}, &(0x7f0000004880)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000048c0)={0x0, @empty, @multicast1}, &(0x7f0000004900)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000004940)={&(0x7f0000005040)={0x890, r2, 0x8, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0xd0, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r4}, {0x1ac, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x80000000, 0x40, 0x7}, {0x7, 0x2, 0x413}, {0x0, 0x8, 0xffff, 0x2}, {0x3, 0x200, 0x40b, 0x5b2}, {0x8bf9, 0x3ff, 0x401, 0x9c19}, {0x6, 0x34, 0x81, 0x1}, {0x100000001, 0x3, 0x1, 0x9}, {0x81, 0x7fff, 0x84}, {0x4, 0xe68, 0x3, 0x3}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x1f0, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x600f}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7f42}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x260, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x1cf, 0xd17, 0x0, 0x604c}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x8000, 0x97, 0xf2, 0x100}, {0xffffffffffffffd4, 0x56ab, 0x1, 0x1740}, {0x9, 0x2, 0x20, 0x7f}, {0x1ff, 0xc275, 0x10001, 0x7}, {0x5, 0x6, 0x0, 0x7fffffff}, {0x6, 0x1000, 0xa1f3, 0x800}, {0x7, 0x8, 0x8, 0xf2d0}, {0xec, 0x400, 0x0, 0xfffffffffffffffe}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x49}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x0, 0xfffffffffffffffd, 0x2, 0x7}, {0x0, 0x20, 0x9, 0x6}]}}}]}}, {{0x8, 0x1, r21}, {0x7c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r22}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r23}, {0xb8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1d}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}]}}]}, 0x890}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r26 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) io_cancel(r27, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0xff, r0, &(0x7f0000000080)="f3a4b03f2f1b51244ea4ae85141a945e0b", 0x11, 0x800, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000100)) ioctl(r26, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0xee, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000000)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 05:05:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000080)={r0, 0x81}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000240)="39000000130009006900000000000020ab0080482900000046000107a277001419000a000d000000000003f5000000004800ef38bf461e59d7", 0x39}], 0x1) 05:05:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x34, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f"}}}}}}}, 0x0) 05:05:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffbd, 0x0, 0x0, 0xc) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:05:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) readahead(r0, 0x0, 0x1) [ 486.531421] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 486.551597] bridge0: port 3(hsr_slave_1) entered blocking state [ 486.563491] bridge0: port 3(hsr_slave_1) entered disabled state [ 486.585617] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 486.605956] bridge0: port 3(hsr_slave_1) entered blocking state [ 486.617997] bridge0: port 3(hsr_slave_1) entered disabled state 05:05:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x200100, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000001c0)) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) 05:05:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x34, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f"}}}}}}}, 0x0) 05:05:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x1b, "389648e045b08fc497c92e55406523a2e572b20429dab98e22097a"}, &(0x7f0000000080)=0x3f) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, 0x0, 0x0) 05:05:51 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d0004000008100003", 0x17}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6c, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x36, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f1065"}}}}}}}, 0x0) 05:05:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x38) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000401}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x22c, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff00000000}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffff82a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_LINK={0x150, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf35}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1a5}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xdc69}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x281b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffffedd3}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x12}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xee04}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x41}]}]}, 0x22c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) ioctl$UI_DEV_DESTROY(r1, 0x5502) 05:05:51 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000240)=[{{0x0, 0x7530}, 0x100000000001, 0x4b, 0x200000000000002}], 0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x4, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x0, 0x7f, 0x3}, 0x10) write$evdev(r0, &(0x7f0000000280)=[{}], 0x18) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x80, 0x2) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) 05:05:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@gettaction={0x18, 0x32, 0x5, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x200500) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000080)={0xfffffffffffffbff, "9d630b55429c5c571883b83c295e5f603e24557c22dd63bf3bbe764937dcc0b9", 0x508, 0x400, 0xfffffffffffffffc, 0x8, 0x5}) 05:05:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={'bond_slave_1\x00', {0x2, 0x4e22, @remote}}) sendto$x25(r0, &(0x7f00000000c0)="d535c34283b83dabad01e2877b0b5ab5e3fbe172865a2b3190f86c5972d95875e6d9e485d813de67478003f3721db67843270dc4d100adcd6844c1d67e4ee1d77c8f209a40891cba4a79c1a68ed3bec47bde368aa559bc0e257f8a62e5f99796b274d3e180cff2ae1b6cc78a52d5c68ae71457644b7ca7407547afd88be5d3e4f0cf44b33527ff148ea13d52cc9507121c258b1114f53dd5e0f703eb4909f217f28a254b35970f4dec5c495d24c55cb6d9a4087f428a11", 0xb7, 0x0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x2000, 0x0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f00000003c0)) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000240)=0x1, 0x4) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f0000000300)={0x7, 0xe0c2ab2, 0x0, {r4, r5+30000000}, 0x3, 0x6}) sendmsg$rds(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="580000000600"/24, @ANYPTR=&(0x7f0000000e80)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYRES64], 0x28}, 0x0) 05:05:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000080)="0adc1f123c1b361f74123f319bd0706fd6") creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, &(0x7f0000000480)='&e$\x81XK%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\xcc\x13\xce\x88\xd7R\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\xcf\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\xfe\xcf\x8b,a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x1d\x9d\xe1\x96\xc7sP\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000140)=""/216) prctl$PR_GET_KEEPCAPS(0x7) 05:05:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6c, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x36, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f1065"}}}}}}}, 0x0) 05:05:51 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa04, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x2}) r1 = dup(r0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000080)={0xd9f, 0x40, 0x1}) [ 487.240309] Unknown ioctl 22017 [ 487.256222] hugetlbfs: Bad mount option: "&e$XK%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?ÌΈ×R‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O" 05:05:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000080)={0x2, 0x101, 0x3, {0x5, 0xfffffffffffffe00, 0x800, 0x53c}}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bc070") 05:05:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6c, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x36, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f1065"}}}}}}}, 0x0) [ 487.331862] hugetlbfs: Bad mount option: "&e$XK%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?ÌΈ×R‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O" 05:05:51 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="cecd245030"], 0x5) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) timerfd_gettime(r1, &(0x7f0000000000)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x3, 0x8}) [ 487.568296] audit: type=1800 audit(1556600752.113:116): pid=17256 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=17502 res=0 05:05:52 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e", 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:52 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x1, 0x10000, 0x4, 0x0, 0x6, 0x24, 0xf, 0x1, 0x4, 0x7, 0x8, 0x8001, 0x7fff, 0xffffffffffff7fff, 0x6, 0xffffffffffff7fff, 0x6, 0x200, 0x2, 0x8, 0x8, 0xfffffffffffffff8, 0x9, 0x3ff, 0xfd0, 0x80000001, 0xfffffffffffffffe, 0x5, 0x6, 0x7, 0x6, 0x6, 0x40, 0xfffffffffffffff9, 0x0, 0x0, 0x10001, 0x2, @perf_config_ext={0x4, 0x200}, 0x8020, 0xb27e, 0x6, 0x3, 0xffffffff, 0x2}, 0xffffffffffffffff, 0x8, r0, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0xfffffffffffffff8}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140)=r1, 0x4) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)=[&(0x7f00000001c0)='/selinux/mls\x00', &(0x7f0000000200)='[+\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='vboxnet0\x00', &(0x7f00000002c0)='\xf1)&\x00', &(0x7f0000000300)='/selinux/mls\x00'], &(0x7f0000000400)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='&\x00']) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'ip6gretap0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000480)={0x2c, 0x1, r2, 0x26, r0}, 0x10) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) r3 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/access\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000580)={0x5, 0x0, 0x3f, 0x2, 0x90bc}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000005c0)={0x3, 0x0, {0x3, 0x0, 0x5, 0x0, 0x8}}) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000640)=0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000680), 0x4) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000006c0)=0xfffffffffffffffa, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000700)={0xffffffffffffffff}, 0x106, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000780)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000800)={r1, @in6={{0xa, 0x4e20, 0x700a, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}}, 0x73f, 0x20}, &(0x7f00000008c0)=0x90) link(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='./file0\x00') ioctl$KVM_SET_BOOT_CPU_ID(r5, 0xae78, &(0x7f0000000980)=0x2) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dlm_plock\x00', 0x301880, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000a00)=[@in={0x2, 0x4e20, @multicast2}], 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000a40)=0x10202, 0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000a80)={r6, 0x1000}, 0x8) r8 = dup3(r3, r0, 0x80000) getsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000b40)={0x5, 0x6, 0x1ff, 0xffffffff, r6}, &(0x7f0000000b80)=0x10) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000bc0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_udp_int(r5, 0x11, 0x1, &(0x7f0000000c00), 0x4) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000c40)={0x3, 0x3, 0x8, 0x0, 0xfec}) 05:05:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb5d, 0x8000) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x10, "187735e317c7e8676d202af071827356fd369fed4cda2851083109fd92e993426cad90f6f3c573c6acb21275bbbc6b45618243abadde56f44615440f7c093fc7", "a280d2d782e8d3a1622c1533435a2b516873de8b1de73677daf263928e5906af9b32330380a77953cdfaaaceefb1e1a479370ed85fb98fdd2a456cc4277f96cc", "c22ba69ad11ab9b44c1e8877349228c6f6536a76a087e01045aa91b1ed31073a", [0x7, 0xff]}) r3 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x14) 05:05:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@ipv6_deladdr={0x40, 0x15, 0x205, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @dev={0xfe, 0x80, [], 0x12}}, @IFA_ADDRESS={0x14, 0x1, @dev}]}, 0x40}}, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000003c0)=""/4096, 0x1000) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r2) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7f, 0x1) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) 05:05:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6d, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x37, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531"}}}}}}}, 0x0) 05:05:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x0) 05:05:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket(0x1, 0x80005, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) 05:05:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000009c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8120000}, 0xc, &(0x7f0000000980)={&(0x7f0000000840)={0x11c, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ab}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5e2092ed}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x25e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2800000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x240000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff80000000}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x11}, 0x8840) sendfile(r1, r2, 0x0, 0x2000003) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="f70000002c00200225bd7000fedbdf2500000000", @ANYRES32=r4, @ANYBLOB="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"], 0x500}, 0x1, 0x0, 0x0, 0x20004800}, 0x10) 05:05:52 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6d, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x37, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531"}}}}}}}, 0x0) 05:05:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x885) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x200000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r2, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4008041}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 05:05:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0adc03263c343f319bd070") unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x218800, 0x0) write$P9_RWSTAT(r1, &(0x7f00000000c0)={0x7, 0x7f, 0x1}, 0x7) mq_open(&(0x7f0000000000)='\x1d\x00', 0x40, 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)={0x0, @speck128}) setns(r2, 0x0) 05:05:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="01005121cc50749a3e687f1c688e949c24000000000000010000000000000000000000ff000000000000000000000014140bca3cfd538508e7497a376c14ae3f2e6b2ebefa08156e92b42ef5bed479eaa3fa62c8b3013ca7c02bcccdbf5f71f13a50b57c12dc4ce91298cbe8cf3b60e400631c4064ee631ce2125f4e4bee180e3121f072969e"]) [ 487.991454] block nbd0: shutting down sockets [ 488.010480] block nbd0: shutting down sockets 05:05:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e", 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000040)=ANY=[@ANYRES64]}) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000140)="f125defd73b7c443fc1cd5e20812a7e560b109d2104ff57d8d6af41314cef8ce8776c26bef2e1625ceead073384e8d0dd37e097df5c55ea07eb350c86c79075d1362d4f85c57ab4a6774fd76f071035c5edc8d6c1abc10291979f2c7ca83cd9b456475633c64b54692896ed92fc0844ae20e3dae4ed463d269fa2ad94854cc7b4d6dd0cf53f13e417ad65af47f7e9cb11218daba66b3cfa5d2e5a996788cae13c4e57a1f617825fd27d38b8f578a32b48746adcc0b8872e2c1cde6fdd571855ed9f882a114d281b94c4a40edbd4a63bf14a522e19e263eacd68636f1b4b05dae611c5aa7dae7a0176b75ee21d0b7a836d582f3f3daf5", 0xf6) r3 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f00000000c0)=0x1, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x8, 0x2, 0x0, 0x7cc2}) 05:05:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6d, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x37, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531"}}}}}}}, 0x0) 05:05:53 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002740)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f00000000c0)='nodevem1vmnet0', 0xffffffffffffffff}, 0x30) sched_setparam(r0, &(0x7f0000000200)=0xfffffffffffffe01) r2 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x4, 0x80) recvmmsg(r2, &(0x7f0000002540)=[{{&(0x7f0000000240)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000001340)=[{&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x2, &(0x7f0000001380)=""/54, 0x36}, 0x3}, {{&(0x7f00000013c0)=@caif, 0x80, &(0x7f0000001940)=[{&(0x7f0000001440)=""/244, 0xf4}, {&(0x7f0000001540)=""/189, 0xbd}, {&(0x7f0000001600)=""/207, 0xcf}, {&(0x7f0000001700)=""/195, 0xc3}, {&(0x7f0000001800)=""/229, 0xe5}, {&(0x7f0000001900)=""/51, 0x33}], 0x6, &(0x7f00000019c0)=""/248, 0xf8}, 0x9}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001ac0)=""/172, 0xac}, {&(0x7f0000001b80)=""/109, 0x6d}], 0x2, &(0x7f0000001c40)=""/229, 0xe5}, 0x81}, {{&(0x7f0000001d40)=@nl=@proc, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001dc0)=""/92, 0x5c}, {&(0x7f0000001e40)=""/161, 0xa1}], 0x2, &(0x7f0000001f40)=""/200, 0xc8}, 0x3}, {{&(0x7f0000002040)=@ipx, 0x80, &(0x7f0000002400)=[{&(0x7f00000020c0)=""/112, 0x70}, {&(0x7f0000002140)=""/78, 0x4e}, {&(0x7f00000021c0)=""/255, 0xff}, {&(0x7f00000022c0)=""/27, 0x1b}, {&(0x7f0000002300)=""/194, 0xc2}], 0x5, &(0x7f0000002480)=""/149, 0x95}, 0x3}], 0x5, 0x40010120, &(0x7f0000002680)={0x0, 0x1c9c380}) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f00000027c0)={0x3, "a1cc48bbc61124dd55d20e79be579256e071f17a8b511834f71c6f6f431f42de", 0x0, 0x1}) write$P9_RSTAT(r2, &(0x7f0000000100)={0x49, 0x7d, 0x2, {0x0, 0x42, 0x4, 0x20, {0xa0, 0x2, 0x5}, 0x0, 0x9, 0x1, 0x0, 0x1, '*', 0xe, 'nodevem1vmnet0'}}, 0x49) r3 = gettid() rt_sigqueueinfo(r3, 0x33, &(0x7f0000000040)={0x7, 0x75d, 0xfffffffffffffffa}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00000026c0)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000002700)={r4, 0x80000, r2}) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000002780), 0x4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002900)='/selinux/enforce\x00', 0x1, 0x0) mq_notify(r1, &(0x7f00000001c0)={0x0, 0x32, 0x4, @tid=r0}) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000002800)='wlan1keyring/\x00', 0xe) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r6 = gettid() getpriority(0x0, r6) getrusage(0xffffffffffffffff, &(0x7f0000002840)) 05:05:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) connect$rose(r2, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x5, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x40) preadv(r1, &(0x7f0000000700)=[{&(0x7f00000001c0)=""/207, 0xcf}], 0x1, 0x0) write$P9_RWRITE(r2, &(0x7f00000000c0)={0xb, 0x77, 0x1, 0x7fff}, 0xb) 05:05:53 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8040, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/softnet_stat\x00') renameat2(r0, &(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000200)='./bus\x00', 0x1) ioctl$SIOCRSACCEPT(r0, 0x89e3) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 05:05:53 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000080), 0x0) io_setup(0x4af, &(0x7f0000000040)) 05:05:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @multicast2}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r1, 0x0, 0x3, 0x3, 0x6, 0x9, 0x7, 0xfffffffffffffffd, {0x0, @in={{0x2, 0x4e20, @remote}}, 0x2, 0x8000, 0x5, 0xff, 0x200000000}}, &(0x7f0000000300)=0xb0) listen(r0, 0x8000000000018) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=@known='user.syz\x00', &(0x7f0000000340)='\x00', 0x1, 0x2) 05:05:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x1, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000280)={0xb, 0x3, 0x3, {0x6, 0x363, 0x6, 0x7}}) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x51, 0x80) write$input_event(r2, &(0x7f00000000c0)={{0x77359400}, 0x1, 0x1, 0x91a4}, 0x18) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000100)) bind$netrom(r2, &(0x7f0000000140)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e21, 0xcdb, @mcast1, 0x9}, {0xa, 0x4e20, 0x8, @local, 0x5}, 0x7f, [0x81, 0x81, 0x7f, 0xfb, 0x3, 0x8, 0x80000000]}, 0x5c) futex(0x0, 0x18b, 0x0, 0x0, &(0x7f0000000040), 0x0) 05:05:53 executing program 5 (fault-call:1 fault-nth:0): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:53 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) 05:05:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x2}) fchdir(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e24, 0x9b79, @rand_addr="5cd33ac72298427ca98ca88f37b024b1", 0x1}, {0xa, 0x4e23, 0x200, @dev={0xfe, 0x80, [], 0x15}, 0x1}, 0x9, [0x3, 0x7, 0x0, 0xac1, 0xfffffffffffffffa, 0x80, 0x3, 0x3]}, 0x5c) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) [ 489.003044] overlayfs: failed to resolve './file0': -2 [ 489.063762] overlayfs: failed to resolve './file1': -2 05:05:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e", 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:54 executing program 0: r0 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) ioctl(r0, 0x7, &(0x7f0000000100)="df826a10f3cb7d7206f4972ecb3abbeb82aa2a80cc17102158e70b20") bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x23, 0xf93, 0x1}, 0x3c) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x73fffe, 0x0, 0x20820000, r1}, 0x2c) 05:05:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000840)={0x0, 0x200000000001d, 0x1, {0xb, @pix_mp={0x0, 0x9, 0x0, 0x0, 0x0, [{0x0, 0x0, [0x0, 0x2000]}]}}}) r2 = gettid() r3 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x8, 0xdb4c, 0x3, 0x6, 0x0, 0x8, 0x20000, 0xc, 0x400, 0x7, 0x5, 0x3, 0x6, 0x1, 0x8001, 0x9, 0xfffffffffffffff8, 0xb42, 0xffff, 0x6, 0x7fff80000000, 0x7, 0x3, 0x11, 0x40, 0x0, 0xe5f7, 0x716, 0x5, 0xffffffff80000001, 0x1, 0x4, 0x64d5, 0x8, 0x4, 0x4, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x10000, 0x7, 0x4, 0x7, 0x8, 0x400, 0xffff}, r2, 0xf, r0, 0x2) close(r3) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) 05:05:54 executing program 1: mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1\xbdr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x0e\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000040)={0x7, "76a704bc69106c6c91b37a5dc101f9498786c370dc2595f9eecb78a001621eb1", 0x3, 0x800, 0x80000001, 0x5, 0x8, 0x6, 0x6ab, 0x401}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[]) 05:05:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000200)={0x1, 0x0, 0x2080, {0x0, 0x2, 0x1}, [], "fe17e5b3efc0d8ce691d0d0359e756a6241b72407e103f82afea3f5ec1ce9edeaa290312b76938ac7a30b58fbf34b743dd98f0f36a580715b65c5122ace012e1d8a18b8346bc0a81801e2f31c904f6d142560f6fea3de136d72fb5f0682fa64f8c250db09eb882d90984f7aa7fbbe1270febf5c354c714395776d72d7a6db5809decc39e06f66d0c1ee1e4f8a0717bf0efd793c4af89119cf4f4131e2f5bbfdd7d4cc73a105c83a9f76c815a0350c3cdfc54bf32e2929f9f8513cca44153d0acaae674964248b2be08382b50292da525ec2ef22d90a03f4c51ed78571629230ae1b3ca12fb8651834838636b970d318bf6fb89cb538ca6a23f35b97093395a91634532e02a8366fd6f17ad31feaaf0af0e0b44d9ff1b1316bca349d97c96258b8356bc6eb2bda2d558a56dc100d5bf0b7dfbab556b6b91657b058ceeab86e750ff59af6a180eba8360fe5dccddb350942a681b71badb101483b93b1964d04051664e78f574c58c1211639cfe865f90551b32c7c9a91cc784d09e3c16f230e44b214381d4e0c7830ec2c7217c989b198a3e61d20eb74d26d6bf3dce9c065f1b06178f8670c1e4fd2411806ee0a89bd5849ce2fc67aeb843172f0b4d8a8ded965e45257976f971d15f195db29c020c6d9daf2a27dc1b6e1f28d4c7bc556d09b01035dff970a09695d77a1c28334399d44e8baecada33536e5ca3e9a63b8d97ae504442f356e188117a5716891eb8aa27271d0b26e488ec8f46a53d337326c7ef71ad41c982a9e3981a3e9fd84eb217f06bd725e78cbb4f3abb3a23b779d836234982ee3321482cd4174a7f849c68ed84d4dbf713e9365f806c744585c7c5b5244eab0f1b0b3192a97a3190bd9400ba76646dd88ff705b4483bfd50c15ecd243e3b7f1f447e32e2c942b5862efc4aaa73c1e31236eb2ce8dd3a6b13eace5dab7cf22bc9e519cac1cea7f5ee6e98a0fc315d5c26fe71aea21bd553c670d60f4eeb61a9aa929a2031924d9c26b6cc466f15a54a3ae9ce3e0eaa29d6f18b2c09b88c0b8972c92ed2897b3e09b8c05dc7e8f9a0e7c9a3a8f9b13289cb8e3b578f0276519a52e8db37b7fd66c92544aa8c5065aaa50474d5e98128968e24bbcb718857d10d91a2682c3baa987fd18d5ca1cceddba09f6f5a22e930e908b7f6ef77d522d11fa138e2130cd282f49e8f4f860ac119440bb986adefce134c04f017d5c37fe7190ed83d6d9c5cef8422768371b664335aefe91b2744a9661d7a6a392b2645fabb294742b4a78aa0e06a12c2348c2fbc362b74b0eac44744474175d98232fa731a927c4ffae76b3d39c9e0c882ae40a65a473a9ff4dbd551613108d368e14e97acd51b72373ab52c38f0c5f636a0a4079471733cb7e8b662ebd93ca8fc2aba37e8cb0eca95c11c6cf0f86d24c82342cb6d5c81807bf8603b7bd855c6bde2ee102f6e39648df7d64409396ee3f36587133397ba97937bce2c7216b0d29822aeaad01f7a6e47bae141f440c1bdd8df2606fc356dbdd74c637e603b27fb6652dc22ba991010f0b7c0ab0630ea3a884b23ae7fea7c6c368169766b9ada1ce7345a065b38629b0ebf6a262ad522a8c2fcea9cf240f26129fde3022cb7959d4b61271174247293febf5ee805f6c91c511b911d20a2b60291ee63c4c398e4eaf857d6b2ab694dbddcbedb92c3ccdeddc70606d66b2d7cb2af7a54e082be90a57da6fcebb676536b329e5507e21ec5088ddf45bc703ccc21267f76b27dfa4f931b75dc2426d9efa61e802b6be919d5875370eb9d491fb73bb272fc8880dbc6cbd044166e9453764b42499f552aea71f5c3ee404b372ddfe707a9cc290a7a107e32dec730bdc631dbc826c86b5228e2f641aec7f9e5baedb97cf1e3b732806dcb7665ebb079c5633f47528a6d372099eee35ff2c4eb5e4209c223418c3941887a3cff9dbe0168c5b32333e7339caf45666c4cdf000ad00d4b1d3655f84be5a194311acef82d95a91f9cd39562d3ba143769383cc7b1e47e947c2fa9679ffce541f274edb1be5885c90f6470576352e86af5b9701bbd64f0fbadaad22797b3e4b3a146ed20e4436be94e0b6ad802f942015be1d957db9f917ab0dc0473814c58f12ed3da01e6b77e80c9b11f561d90bc83204b32124f9b89da6a65c473ac5ef357b94de3052fc56eb2221eb0355160a3487910eb70b6cff36b27189b008632bddad61285ed20539f1622bcd6041ad071461fd6e65ba23002e8c37e89b3448fd1df20fbe5afc5f384827b995ed4b0a0a435efb830590cfa45de38a78d06468ce756d0d270213225c2d00198674bc5a7247bdfc312d155bb00592ef26059494c82de881bf7af1f853e5505fe784a390ca379745721ca2e9a53806b0051f59efab57a89465bf761c1f56e4c3ddaaf978a366e8d16226d9b3bc4bb4b79dadcf23e6fcf9f50c0cc531f00ffba17d1fcfdba5ca6b08be3e060d7a594e7320e969098968e6283f34e7b4d33903a0fc40a6a4b69aa0cc0f0faa39dba0f6e2c75e3ef017bb4daf7fddd7c9c59669946f8883f8b3cba5ec0234e33ac771d2d76ff32f4e10620ee76fba2e6093b25097c1f7d1f4c3a4bba1ccef529ec74c696986f53ff69638cbbfbfa0d3492d72068eeea72cd191624500b982fcf7c2f37f57721dfaf766c747a0526c5ac83468728d8fdb7f1b882aa44101ea74e120dc979cdc172c5d525565aa6f4cf978796c97ff65db3822c42c38c5014dc690c3eba46e9b6abcaa6d819de5f079a8f91da9ad3f66e881637e999da7c0a4756a4cbb7928ec914f01f04736d2ad423d660eee7ef33ac768c37a4db1c7e50cb9c616a1d3610101ce29e4e8dc07f84117509f641687c94e250a5cfffc69f4ba533f9e2afbfe47663064f8c5c1efa71af532967c973df84d936d86c706e4b12bb426c9706116b6d8f3c233fdd014be008929e96c629974f012c36e36202c8cdd7417884eb010ef0a1ca773d691e941db5aca76c3e77b5ee8ce4bbec84d8ed0d4aa8be6c41862d6197d1c171d0723311c8f43d2f5156a5ad723f53bee5846576dc949fee6d9fc3d983e9af9258bdcafd3efaee292f864fd2dc42371c442d400196009a705a4708aaa242530b62be7200d9cfee8fb953a5bd664b6fdcc7d20fb81495d570134161fdb515fe8eb96c4a9d3c6c1874cc4ff9d98fbc159be3377ffc2adfd6b91dda4f8cf5c30e162df7132e6f50dab6701cae5a49298617c3e5e249b2acc98a6242ba7233dd061f59452297ad6628682fed9a930ded3dbe1a7241680cea18e4b2434ebc7617a5a70bc02f1766da426c521ee2686b4998caef69e52c41df37327df8382ddf9ac2c446e6f61649257408befac6195aec33214a2a0f8fc15267b6db6bed99de8e5f70c77bd5cb8ae6022405877eb5a1220d7bcf91958244746c5b5cc855d8a1544673ad5b80075de6cfc5f8eabe41f8d024fa4c758cbf272a6fb5bfc7f6a3d145a6c3d840284d3628d7bbd948317a78bc59775b6e56a1cf56ff26843175846dddb7e456cdf8d46498db5d99eb3f18ee6d97a8d2ca8af2ec4f7ae2ee9a116b9f65e16cf68a2b4f93b176a0391437020f2205d2a27e0bef987c8f95fd59d25925f0019ff622ed7cd94386635e59b042896ac69ffad5506aed5132dffabdb7ae842df2b02b4546643e6dd9ffd3e5f0c449aebc81c48a11fab4c84560a2622eff4b0998268b6fedf6a24bd6799bfa8d1a7e8469c28be6319b49430824c8a370291faa798f3f459cbfe2ebb9302abbefc7cfb6fad0df128e900df77e083571f50ef1c461eb7d1b729e15e20b3285f3185704d838a87675295749d56abac706da600b6f0d8e19e193416cce97ae2d75b682878d322a9cc64d72f6f495194106aac94c392d2ae98f7f1f950d85507c2adee7c4c09c9d69bc43d568048648fd5dc4c3029dfff0669dc8c8eddb78a9683e6cedaed6822699378cc2502e21d0e841bfda44622d6890157ee5bf860c49e9a21739a595ccc87105db0212afb499a5bf56655887f9800c45738dd706c6fe2ef396466b99c9d6e7ab4170441527f7da2272e68758c4ea78d7b8814b8f7fb67c51bd7828d1215b0b6db89fa26bd639bc556dc0f784a4c308ae7ddf0272ab371163367e175c68940180ada9a9facf6c74787865de755e06910e2af46b5063d02718da60578a8f51546247b37d4d15882bbd21f7f1c69c7e8e6d8c727dbedd29b58d1f354c3f9158b929705594d38573191b0e9411e7fef9a57191d859f8189ba0c0bb4beb59b5fcbb7f12c4930268e119d102803c0a3449f9e9c3a0bc38c97e32bc9ebc9327984c65f25ceff35d9037705ee13e33559a5a66c185c2eb28e9fa191abc37969eda89d6e7b64d3cbeac917a5e2785165d7922956ada409aed0c4d85e5d845d3ef30cb4b96375fdc51e8b5983f5f36ac4c05bf6013fbd522bab5600b122481088d2a676883c751fdda257d104faae3682970187ef9ea92e329cf34926c98f72bbd249e9858186b303451a6f5c812bbac090d94d948e5eb1683faa351643dc1139bf62290a209debdb1b005335517256aefb01ac04159e9ff54c6b083b8d79f7c5b882864c008d6b585e3a6cc26b73fdfc6cfd19d55e853404e04af2f09e2de4b0bb8de0b33029ecfd7014e0c96cead104c4433182d1e27a79f34edd53128065874b3abbf22410d7527f390850d1ca92ca1b6b12df934c9be8b0bbead26e169cc657f3620b4347bb780412b01c3e30871c4c8c41856064c5ac20f28bb5946eb45b2fae2ded9404245203609aa49a8dbe2d2e09669135f253a55fa51f3052d0d0c2e739ff6ecd64b03448b9da1caec69e435f5ba7ce66987d70a240e202789507834f2e21e59fbfc4198c275f3e9d2f07e243e30e40be6ef72f733809a8b0f7d5575dff53f1ab92a013e7ad4c6c34bc519d8856efa4923546e3d672d56f0ce3ff68c4bbc8878e1fb55d58d8206f078ce24211e90d6e29f0a4861bdf40903a4ce9c485ad1524aff924d0fba7928a76ec153a91149ed36286eef32a82866e6f726379f9d99965fe19c74bc285faaf6291acdf5f342184b95bfcc5351a81ea54268e9bdf970da9e4ec89d43ff25d9bbbbf351cb5f25a8b28d8d74d01be2ebbd0ece6227c183442b1b9a4ec3a329fabdd983f67afcf3cca279fc7b0e9f69c549053b027b1f4689c6035382cb8d6bb0d4446162a788da617bafc173ed3fa4b75e028208bebfcca13334a646849b9f6d47ada0adf157874cf89a96e94ee5475acb2ea5e0aff089c71b6bc2405aacccc0f9c2bbc95b3440083bf0dbe5b79e85e6eb455352433fedf2c29a212f93ba777d01d3376867a4c9b6720bc524240a20ef9ee7a48c48c0b7e9ef4ed03f9a07b2bd1bbe51d7a9dc33193736161548b30bde6668825c49cca2ebf614e61fa038db7e7d0c6116e8ba5ddbef49e0f03b6dab188195a675551d580321224b44affa1dced5e4222fb88e96c6c3f18e16a1f32e2ebb9907fe09a96b59aa505c64751e2878ba6b1f1aa75ad9b16252c23983b0795a23c432f7aa25bb160eb0ef236e9f2476e2f232ddb92c4c3fbd8fc2df8d893a91923e10c6e2dda98f95f66642b51840689b677447d083d823a87f8e6855ad56f9b333f352a7d436608d3bdfb72058909102a71178c045599d2640a5173baca0d1ed07ceea3dfa2b2ddf87f42070544050d354298948febcd35b49722b53a1da9f06514c6c5a49c323b16e4d5de79afd09c28f66c8ca79a4c2cfdec0c8721aa13ecd9813c6b79f1c4ed3623754901d79cf292b825be1b7c7eb0e4a8223", "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"}) write$P9_RFLUSH(r0, &(0x7f0000000140)={0x7, 0x6d, 0x2}, 0x7) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x805, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x963, 0x400000) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000080)=@int=0x5, 0x4) sendfile(r3, r2, 0x0, 0x63) 05:05:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xd, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:54 executing program 1: r0 = socket(0x2, 0x1, 0x0) socket$inet6(0xa, 0x80000, 0x1) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f0000000180)="020008000000002000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a0000000000060000eb188c18191e58a96fc6268399b397e695c0f13d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71263335960415800000f957afa602000000001f0000d1b0e6ebcb12c7291871790fd874561062cd9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a483", 0xd8) 05:05:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/fib_trie\x00') connect(r0, &(0x7f0000000180)=@llc={0x1a, 0x108, 0x8, 0x100, 0x8f6d, 0x1, @dev={[], 0x27}}, 0x80) preadv(r3, &(0x7f00000017c0), 0x0, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x1) 05:05:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7fff, 0x800) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000080)=0x100000000) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 05:05:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a", 0x29}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000100)='(()^\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x40, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000200)) 05:05:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1, 0x800) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x101}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x15}, &(0x7f0000000140)=0x8) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x102}) r3 = socket$kcm(0x29, 0x20000000000007, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD4\x88\xbc\x13V7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000001c0)) 05:05:55 executing program 1: r0 = mq_open(&(0x7f0000000040)='!selinuxselinux\x00', 0x0, 0x0, 0x0) finit_module(r0, 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 05:05:55 executing program 0: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$poke(0x5, r0, &(0x7f0000000080), 0x3) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000040)=0x10) 05:05:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:55 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x400, 0x4400) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x300, 0x70bd27, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x40) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0404309, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r4 = add_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="f0b025e5e34bbb5577da50cf1842f6f6a47f53585ea2bcc5bec156e96de9630367f0034bc7601852aec1ba159c2fe63f668da5c86944d88cf1d431ca6055e07cd2981bc91fe2cf3bc7fb099995a7bfc159262fda829966be7f9075a8fb65825fbf2cddd477b0815c2c73ef93b42c51", 0x6f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x2a, 0x0, 0x3, "08494636e6394f66c56f3322aab57cf3", "91b03ea967ae4d17f475758c4df5c81485b1aa5883"}, 0x2a, 0x3) keyctl$reject(0x13, r3, 0x0, 0x4, r4) 05:05:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xfe, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="66b80f0000000f23d00f21f86635000000000f23f866b87e13e8ab0f23c80f21f86635000070000f23f80f20590f73d600640f0766b93d0b00000f320fc72cb800008ec82e640f5a4700660f13890000", 0x50}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:05:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x113, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r4, 0x4}}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) r5 = epoll_create1(0x0) poll(&(0x7f0000000140)=[{r0, 0x1}, {r5, 0x48}], 0x2, 0x6) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000002c0)="947f5c176d0a292dc25521a685800a8ccfcd5e4132569a2f6daa6420f260038ed8cf050df23b187240f199ef2395cf3b08fada0a96b2d862cf733463e58449a4a277") epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000040)) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r6, 0xc0305302, &(0x7f0000000100)={0xffff, 0x20c4f869, 0xffffffffffffff88, 0x5, 0x0, 0x5}) ioctl$VIDIOC_DBG_G_REGISTER(r6, 0xc0385650, &(0x7f0000000080)={{0x2, @name="59f36003b7c3bc781084026a1691013c209c93ce25c058f6ad49d70584c3bdd8"}, 0x8, 0xffffffffffffffff, 0xffffffff80000000}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f00000000c0)={0xfffbffff80000013}) syz_open_dev$media(0x0, 0x1ff, 0x2000) 05:05:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5fff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:05:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) setsockopt$sock_int(r1, 0x1, 0x1, &(0x7f0000000080)=0x8, 0x4) connect$inet6(r1, &(0x7f00001cd000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x2d, 0x4, 0x0, {0x2, 0x6, 0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2d) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000200)={r3, 0x9, 0x30}, 0xffffffffffffffb8) socket$inet6_tcp(0xa, 0x1, 0x0) 05:05:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a", 0x29}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:55 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000040)={0xffffffffffffffff, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffff) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='io.bfq.weight\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x30000000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x65}, 0x0) sendmsg$kcm(r5, &(0x7f0000001900)={&(0x7f0000001940)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(gcm(aes))\x00'}, 0xfffffffffffffc2f, 0x0}, 0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000200)=0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000380)=r7) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000000)) write$cgroup_int(r0, &(0x7f00000000c0)=0x80, 0x12) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x100000000, 0x401, 0x2, 0x777a, 0x0, 0x2, 0x40000, 0xc, 0xaf, 0x1, 0x9, 0x100, 0x5, 0xad, 0x0, 0x7, 0x0, 0x3, 0x401, 0x8, 0x7fffffff, 0xd99b, 0x4, 0x4, 0x8001, 0x8, 0x9, 0x40, 0x7, 0x2, 0xfffffffffffffff8, 0x9, 0xff, 0xc4, 0x2, 0xd2b4, 0x0, 0x80e, 0x2, @perf_bp={0x0, 0x8}, 0x9000, 0x2, 0xffffffff, 0x4, 0x2, 0xd6, 0x80000000}, 0x0, 0xe, r2, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, 0x0) prctl$PR_SET_MM(0x21, 0xb, &(0x7f0000ffe000/0x1000)=nil) 05:05:55 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000140)=""/42, 0x21}, {&(0x7f00000008c0)=""/106, 0xff03}, {&(0x7f0000000200)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000100)={0x76e, 0x9}) 05:05:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x200000ae, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:55 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000540)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'ip6gre0\x00', {0x2, 0x4e22, @local}}) prctl$PR_GET_NAME(0x10, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@int=0x4000000000, 0x4) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0xfffffffffffffffd}) 05:05:56 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x82100, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000011c0)=0x3) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000001bc0)='/dev/rtc#\x00', 0x20000000000000, 0x0) mount(0x0, 0x0, 0x0, 0x208e, 0x0) r2 = open(0x0, 0x2000000004, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, 0x0, &(0x7f0000002180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000001140)='security.selinux\x00', &(0x7f0000001180)='system_u:object_r:gpg_agent_exec_t:s0\x00', 0x26, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f00000012c0)={0x1, 0x0, {0x0, 0x9, 0x301d, 0x3, 0x6, 0x6, 0x1}}) read$FUSE(r2, 0x0, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f0000001500)=""/103) prctl$PR_SET_FPEMU(0xa, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f00000000c0)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000001340)={0x0}) process_vm_readv(r1, &(0x7f0000001200)=[{&(0x7f00000021c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001b00)=[{&(0x7f0000001400)=""/154, 0x9a}, {&(0x7f0000001580)=""/231, 0xe7}, {&(0x7f0000001240)=""/28, 0x1c}, {&(0x7f00000014c0)=""/11, 0xb}, {&(0x7f0000001680)=""/3, 0x3}, {&(0x7f00000016c0)=""/238, 0xee}, {&(0x7f00000017c0)=""/177, 0xb1}, {&(0x7f0000001880)=""/88, 0x58}, {&(0x7f0000001900)=""/242, 0xf2}, {&(0x7f0000001a00)=""/223, 0xdf}], 0xa, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000001380)={r5, 0x2}) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000001280)={&(0x7f0000000140)=""/4096, 0x1000}) openat$nullb(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/nullb0\x00', 0x101000, 0x0) r6 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000bde000/0x4000)=nil) lstat(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001d00)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000001e00)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001e40)={0x0, 0x0, 0x0}, &(0x7f0000001e80)=0xc) shmctl$IPC_SET(r6, 0x1, &(0x7f0000001ec0)={{0x6, r7, r8, r9, r10, 0x40, 0x1000}, 0x4, 0x3, 0x3, 0x3, r1, r1, 0xfffffffffffffffe}) 05:05:56 executing program 3: syz_emit_ethernet(0x74, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00140600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002b3946f788f00"], 0x0) [ 491.476225] audit: type=1800 audit(1556600756.023:117): pid=17423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=17556 res=0 05:05:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7ffff000, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:56 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000300)=ANY=[@ANYBLOB="006ee8f28ca917bc0f06dfaaf0e7"]) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0xa5b393404644b1db, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r4, 0x5a, "6af28b", "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"}}, 0x110) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) [ 491.589505] QAT: Invalid ioctl [ 491.663155] QAT: Invalid ioctl [ 491.700143] QAT: Invalid ioctl 05:05:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x5fff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:05:56 executing program 1: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000140)=""/192) tkill(r0, 0x38) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x200, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x410002}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="800e4fd1", @ANYRES16=r3, @ANYBLOB="010025bd7000fbdbdf25100000000800040000000000080006000800000008000400050000001c000100080006006468000008000b0073697000080006006c6300003c0001000800080003000000080004004e22000008000b007369700008000b00736970000800060064680000080004004e210000080001000a0000000800060009000000"], 0x8c}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) ptrace$cont(0x18, r0, 0x0, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x9, 0x0, 0x0, 0x0, 0xfe}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:05:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfffffdef, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:56 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x100082) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) 05:05:56 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\r\x85\xb2\t\x00\x00\x00\x00\x00\x00\xfa@\xe2<\\2\xe8J\x1c;\xa2c\x80OYe\x12\xbb\x99\xba\xd4\xb3', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)=',wlan1+\x00', r1}, 0x10) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r2) 05:05:56 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a", 0x29}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:56 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='#! ', 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8007c0, 0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="01"], 0x1) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r1, &(0x7f0000000380)="4ebc8519a6ee3ceeb8e9cd7ff4f5cd9fd3592a07e1ae37a6ebe21d0b276aed32e287a84407613611bce5b781e64cc5ea84eee08db5fb919dc536ae387370cd05cee6e1d43335af4f3f7bf3f7f1e840302f55e2f745e7c419f362e3bedf956fe7ed3ee69fccceda8369473f0893fce424f7fbbc4bdde37fa70bc47ad2d71e808bd599e8f9b63099da6d9a9ddc2a6d8f00716488f42b612e7c84ecdc2f14b954027365803824c269fd1466cebb88a69d5d25ebf5f89ef8463c8e75a5a06b6cfc7f31d43497fa50f8da9949531daab31914d5c500947373f11213d7cf075cad4807", &(0x7f0000000480)="5182fd5b2ab0ddc754567b05e176dcac36e4e2e0cb18cb4357836f615558affa6e40fb3bf6372902ad34acf4e1f757c5134ed5b4c48c8e5249277d8068cb45c084dfdf12339436211d697546b561cf4e46338e62276c2116ff5b7831585f4e1013ad7c2377945728dc3a5452a39a582581995bd2edc04b083d2abf63f0073beef5b9bcef08059321e9031a1f77ff129528fecd464273af1e3297ddf279f4fe2a0ca110c05360f17bb9488521e94877c307"}, 0x20) r2 = getpgid(0xffffffffffffffff) migrate_pages(r2, 0x80, &(0x7f0000000180), &(0x7f0000000200)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}, 0x14) 05:05:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfffffffffffffdef, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3902081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 492.303037] Invalid argument reading file caps for /dev/fd/3 05:05:56 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) 05:05:57 executing program 2: pause() r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/152) syz_execute_func(&(0x7f0000000300)="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") r1 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) dup(r0) 05:05:57 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x20000000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) 05:05:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @random="9960bab8a0b4", 'ip6gretap0\x00'}}, 0xfffffffffffffe5e) 05:05:57 executing program 0: sendmsg$key(0xffffffffffffffff, 0x0, 0x40000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) symlink(0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x10000) socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) getresuid(&(0x7f0000000240)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000140)='9p\x00', 0x800000, &(0x7f0000000380)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@posixacl='posixacl'}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@appraise='appraise'}, {@euid_gt={'euid>', r3}}, {@pcr={'pcr', 0x3d, 0x13}}, {@fowner_eq={'fowner', 0x3d, r4}}]}}) 05:05:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3903081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:57 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r0, 0xff}, 0xc) r1 = eventfd2(0x0, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="e04a4f74b80de1fa", 0x8}], 0x1) prctl$PR_SET_FPEMU(0xa, 0x3) writev(r1, &(0x7f0000002700), 0x1000004d) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = gettid() mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x31, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000180)={0xd92}) tkill(r2, 0x1000000000016) [ 492.754617] audit: type=1800 audit(1556600757.303:118): pid=17486 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17563 res=0 05:05:57 executing program 3: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1f, 0x0, 0x0, 0x222480, &(0x7f0000000000)={[{@biosize={'biosize', 0x3d, 0x40000}}]}) [ 492.847740] audit: type=1804 audit(1556600757.333:119): pid=17486 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir035754124/syzkaller.DJBfn0/432/file0" dev="sda1" ino=17563 res=1 05:05:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000", 0x2c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:57 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r1 = socket$inet6(0xa, 0x80003, 0xff) getegid() setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000000000), 0x4) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCAX25NOUID(r2, 0x89e3, &(0x7f0000000080)) close(r1) 05:05:57 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 05:05:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3904081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:57 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x400) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000080)) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f0000000000), 0x8) 05:05:58 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0xd40, 0x0) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb, 0x77, 0x2}, 0xb) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x40045109, &(0x7f0000000000)) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x40, 0x0, 0x4}}, 0x14) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x8100, 0x0) 05:05:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYBLOB="9190a7fd8e09f368dd3ef3a97510d9577870e38b9d80c0e0bceb15010275c28b7b475f1c05374c9492586674946a85d2252cecaed5d5989c9975f6", @ANYRESHEX, @ANYRES64], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xfffffffffffffdf6, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x7ff}, 0x149}, 0x70) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f00000000c0)=0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000100)={0x3, 0x1, {0x3, 0x2, 0x3, 0x1, 0x9b}}) 05:05:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x4000) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000000c0)) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "26dcb3401c566cd3dbc312b6a2eed3b7007c88323e4498e7696ac4ffaa512d70ff5f5f884613c1f097f8c940ec7f3a8e71c2011af29d460ef9ee0ed46eb087", 0x3f}, 0x60) 05:05:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3905081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:58 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14, 0x69, 0x0, {0xfffffffffffffffe, 0x4}}, 0x14) close(r0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r1, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x4000}, 0x4008800) 05:05:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) memfd_create(0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000001600)=""/195, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) setsockopt$inet6_int(r0, 0x29, 0x100000000000019, &(0x7f0000000000)=0x5, 0x415) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e21}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) open(&(0x7f00000001c0)='./file0\x00', 0x1, 0x80) recvmsg(r0, &(0x7f0000000040)={0x0, 0x32c, 0x0}, 0x2000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0xa, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0xfffffffffffffff9, 0xf54, 0x5, 0x8, 0x10}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r2, 0x0, 0x9}, 0xc) 05:05:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000", 0x2c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:05:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3906081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_DEV_CREATE(r1, 0x5501) syslog(0x2, &(0x7f0000000180)=""/147, 0xbb) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x13, &(0x7f0000000100)) 05:05:58 executing program 2: r0 = socket$kcm(0x10, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x800) setsockopt$inet_dccp_buf(r1, 0x21, 0x8d, &(0x7f0000000100), 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d0000002f003efb0a0002000e0ada1b4005000600c50083b800", 0xffffffffffffff22}]}, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3fb, 0x420000) mq_timedsend(r2, &(0x7f0000000240)="0b1e8e1ff212757dffffffff000000002810dd9e160300879f1481c0631541e97f89be1fb7b6940e1e5d25ac6479810c1fd0040000f3ffffff00b08c7a7bf13907e74e43c236bc4fa40e0463699159da4e46b0779fc3f19824f6ccdb36eb69504fa70db75a00ac7a3027acf256", 0xffffffffffffff53, 0xae9, 0x0) 05:05:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0xa7f, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0xc0000001, 0x41d, 0x5, 0xfffffffffffffc01, 0x0, 0x8000, 0x5}]}) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40087705, &(0x7f00000003c0)={0x0, 0x4}) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000001c0)=0xe8) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000240)={r3, 0x7ff, 0x40, 0x6, 0x4, 0x33fb, 0x6}) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) getsockopt$rose(r2, 0x104, 0x5, &(0x7f0000000080), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @multicast1}}, [0x5, 0x4, 0x81, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x8, 0x7fff, 0x2, 0x0, 0x0, 0x7ff]}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0xffffffffffffffff, @my=0x0}, 0x10) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 05:05:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3907081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0xf79f, 0x800) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x200000, 0x4}) setsockopt$inet_tcp_int(r1, 0x6, 0x80100000000002, &(0x7f00000000c0)=0x77, 0xffffffffffffff09) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f00000001c0)={0xa, {0x0, 0x3, 0x0, 0x11d1}}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000300)=""/213) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8748) 05:05:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x4000000}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x3, 0x4, 0x800, 0x43}, {0x74, 0xff, 0x9, 0x1}]}) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e20, 0x4, @mcast2, 0x3}}, 0xcf49, 0x3}, &(0x7f0000000300)=0x90) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000100)=0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) read(r0, &(0x7f0000000180)=""/44, 0x2c) 05:05:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000200)={0x8, {{0x2, 0x4e21, @loopback}}, 0x1, 0x9, [{{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e23, @multicast1}}, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0xc871, @dev={0xac, 0x14, 0x14, 0x2b}}}, {{0x2, 0x4e23, @multicast1}}]}, 0x510) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) [ 494.698278] [drm:drm_calc_timestamping_constants] *ERROR* crtc 29: Can't calculate constants, dotclock = 0! 05:05:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3909081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:05:59 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x7a, 0x3ff, 0x1000, "a26319e83dba8f93796a2940638600f43c9d69595c3a70cfb43180b5511edc8a749cab25ead03e66001c8d4fb36f29c8679cce3b6e4816e2e8da19496a6e41794eceba50c21514f0e9aa9b374c4c467b1a2be5f0374cc391e191b18f590c743d372c19db1ea76ef6d0ef02518482ed6375362f0749e220da4354"}) r1 = userfaultfd(0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000100)={0x1, 0x5, 0x2, 0x0, 0x17, 0x5, 0x8, 0x80, 0x200, 0xfffffffffffffffe}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000001c0)={&(0x7f00002d2000/0x3000)=nil, 0x3000}) 05:06:04 executing program 0: r0 = eventfd2(0x2, 0x80801) read$eventfd(r0, &(0x7f0000000000), 0x38d) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x6, 0x22000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000080)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)={0x8, 0x1ff, 0x5, 0x0, 0x0, [{r1, 0x0, 0x594d}, {r0, 0x0, 0x1}, {r1}, {r0, 0x0, 0x7fffffff}, {r1, 0x0, 0x1ff}]}) 05:06:04 executing program 1: syz_execute_func(&(0x7f0000000600)="260f93cea84a2ae92c431cd20f05bf04004000c4a37bf0c55c41e2e98fa838ee11c5660fde978fe97c8047d1e3e316b8c4014e4e0b5b5b016d7d14dec422adaf50e3c4e10bf8efc4e2c470c4c4c4a3bd4877f88ac483397fd300f7dcdc0fbcaff20f5d893b3b419538f6af3e6766f2ab38e366410f565e00ac1111c4c3214cb9a5604b19c2c443115da7010001000df0558171a30b8a82cf6ecf6e542c3d27f2a500a80dd4d48f6978d25debc481f87764008de3c0f526264788fef6a1dd7dbbbfdd88f65cf6c649bedcdca1c9660fd33b110f66474f383ae34ba29fb7e2") recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) write$P9_RSYMLINK(r0, &(0x7f0000000040)={0x14, 0x11, 0x2, {0x83, 0x4, 0x1}}, 0x14) 05:06:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390a081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000", 0x2c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1000004e23, @loopback}, 0xfffffdba) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1f0, r1, 0x600, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f27}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd74b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x168, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x16}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffeffffffff}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x27}, 0x708960e1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x2, @loopback, 0x1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffff31d}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x80, @ipv4={[], [], @local}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8001, @remote, 0x8}}}}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x40000}, 0x10) recvmmsg(r0, &(0x7f000000a500), 0x4000000000000b9, 0x0, &(0x7f000000a780)={0x77359400}) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/dev_mcast\x00') ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000380)={0x9c, 0x5}) 05:06:04 executing program 3: socket$inet_sctp(0x2, 0xfffffffffffffffd, 0x84) r0 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x10, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000500)={0x0, 0x2, 0x0, 'queue0\x00'}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)=0x20) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r2 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r2) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{&(0x7f0000000400)="f308b25b1e00f44957a4fe22b094a0440a2a7a6c241edf5bec2383a2a3011001b602ac8929565c490bee0361127737e66214f841f0a9ded312fdae3f5277f944514a2839abf6d30bf61141f03d32f7c21224661e02462baa5a4ad46a3791e3b53aa916b585ae2d4a4988ab518872797b457be724a38a5bd6c71790021b2761422db3630ea33589530111019e34b92fce6b431458697e16002aed8aa1711f67c174d4b0a02ec70037d4b8a36b1a291e86c60c06b0e7e0e8897c269ec4a0be8c1d0651e809cce2ea78a80cc2c1", 0xcc}, {0x0}], 0x0, 0x0) socket(0xa, 0x2, 0x2) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000300)={0x6, 0x280000000000, 0x3ff}) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f00000005c0)=""/149) getsockname(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980)={0x8, "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", 0xfffffffffffffd14}, 0x10a9) ioctl$KDMKTONE(r2, 0x4b30, 0x200) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$x25(r1, &(0x7f0000000380)={0x9, @null=' \x00'}, 0x12) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, 0x0) unlink(&(0x7f00000002c0)='./bus\x00') sendfile(r3, r3, &(0x7f0000000240), 0x80810000000f) 05:06:04 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) close(r0) r1 = dup2(r0, r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'netdevsim0\x00'}) 05:06:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390c081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x3ff) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x301400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='/dev/ptmx\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) 05:06:04 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x313, 0x200, 0x10001, 0x2, 0x8, @dev={[], 0xb}}, 0x10) readv(r0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/240, 0xf0}], 0x1) 05:06:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="0f40"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) bind$isdn_base(r2, &(0x7f0000000040)={0x22, 0x2, 0x100000001, 0x8, 0xfffffffffffffeff}, 0x6) 05:06:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x21ba413d, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x21, &(0x7f0000ad2000)=ANY=[@ANYBLOB="00001600"], &(0x7f0000000080)=0xfdd2) 05:06:04 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x59e) 05:06:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390d081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000100)={0x9}, 0x1) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) 05:06:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}}, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x92b762d859c7fec9, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) sendto$isdn(r0, &(0x7f0000000200)={0x7, 0xc3, "f41bf83c159b4e761289b32ca98686ced31d3573bbe64c0076cb3b0c90e50c5eff8863c2b74a3f1ddf79fd0b2718218e833073f59c718897b5638f46e8c727eaecab56ceba1e6c168952a5153f797b65405373b43dd771d87f6051463c7f3559751234827d841b12f1b6d0fc3d6b0fa78aeb205bd75a72746b7e30ef8ef2599724d6a0ff583b97c37086e425c6e3106fc62f8939a335a26154558f8f07a1c3f92e44d6c14f787702011fd9ccdc51d2f9ad133466ea3011e1d7e18fb5da89c2734147bcece0486df59bffac62d05713a48242df4859a3538bdcd32e5e61780a816046affaf561aa3a63412f34ec4d"}, 0xf6, 0x24000050, 0x0, 0x0) 05:06:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x3) bind$inet(r0, &(0x7f0000000100)={0x2, 0x1804e22, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f00000002c0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)="dd", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfee8, 0x0, 0x0, 0xffffffffffffff93) [ 500.530762] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 500.542288] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 05:06:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1", 0x2d}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390f081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000001340)=0xc) clock_gettime(0x0, &(0x7f0000006100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/240, 0xf0}, {&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f0000000180)=""/3, 0x3}], 0x4}, 0x13}, {{&(0x7f0000000340)=@nfc, 0x80, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/36, 0x24}, {&(0x7f0000000400)=""/181, 0xb5}, {&(0x7f00000004c0)=""/184, 0xb8}, {&(0x7f0000000580)=""/218, 0xda}, {&(0x7f0000000680)=""/3, 0x3}], 0x5, &(0x7f0000000740)=""/209, 0xd1}, 0x80000001}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000840)=""/233, 0xe9}, {&(0x7f0000000940)=""/129, 0x81}], 0x2, &(0x7f0000000a40)=""/31, 0x1f}, 0xa48}, {{&(0x7f0000000a80)=@xdp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000b00)=""/232, 0xe8}, {&(0x7f0000000c00)=""/105, 0x69}, {&(0x7f0000000c80)=""/94, 0x5e}, {&(0x7f0000000d00)=""/200, 0xc8}], 0x4, &(0x7f0000000e40)=""/189, 0xbd}, 0xfffffffffffffff7}, {{&(0x7f0000000f00)=@ipx, 0x80, &(0x7f0000000f80)=[{&(0x7f0000001380)=""/4096, 0x1000}], 0x1}, 0xcbb0000}, {{&(0x7f0000000fc0)=@rc, 0x80, &(0x7f0000001140)=[{&(0x7f0000001040)=""/210, 0xd2}], 0x1, &(0x7f0000001180)}, 0x7f}, {{&(0x7f00000011c0)=@llc, 0x80, &(0x7f00000025c0)=[{&(0x7f0000001240)=""/180, 0xb4}, {&(0x7f0000002380)=""/240, 0xf0}, {&(0x7f0000001300)=""/44, 0x2c}, {&(0x7f0000002480)=""/35, 0x23}, {&(0x7f00000024c0)=""/245, 0xf5}], 0x5, &(0x7f0000002640)=""/4096, 0x1000}, 0xfffffffffffffff9}, {{&(0x7f0000003640)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000004a40)=[{&(0x7f00000036c0)=""/46, 0x2e}, {&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000004700)=""/63, 0x3f}, {&(0x7f0000004740)=""/113, 0x71}, {&(0x7f00000047c0)=""/144, 0x90}, {&(0x7f0000004880)=""/87, 0x57}, {&(0x7f0000004900)=""/163, 0xa3}, {&(0x7f00000049c0)=""/108, 0x6c}], 0x8, &(0x7f0000004ac0)=""/137, 0x89}, 0x541991c0}, {{&(0x7f0000004b80)=@ethernet={0x0, @random}, 0x80, &(0x7f0000004e80)=[{&(0x7f0000004c00)=""/91, 0x5b}, {&(0x7f0000004c80)=""/117, 0x75}, {&(0x7f0000004d00)=""/119, 0x77}, {&(0x7f0000004d80)=""/232, 0xe8}], 0x4, &(0x7f0000004ec0)=""/4096, 0x1000}, 0x7fffffff}], 0x9, 0x40, &(0x7f0000006140)={r2, r3+30000000}) bind$bt_rfcomm(r4, &(0x7f0000006180)={0x1f, {0x80000000, 0x400, 0x37d2a669, 0xffffffffffffffff, 0x80000000, 0x36bd}, 0x1}, 0xa) 05:06:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x7fffffff, 0x1, [0x800]}, &(0x7f0000000140)=0xa) r4 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={r3, 0x400}, &(0x7f00000001c0)=0xfffffe04) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000000300)=0xe8) r6 = getgid() getresgid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {0x1, 0x4}, [{0x2, 0x2, r5}, {0x2, 0x3, r5}], {0x4, 0x1}, [{0x8, 0x1, r6}, {0x8, 0x5, r7}, {0x8, 0x4, r8}, {0x8, 0x4, r9}], {0x10, 0x2}, {0x20, 0x2}}, 0x54, 0x1) setuid(r5) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000640)={r3, 0x2000000000000000}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="623ad882c0d98a0d7ed2fa6843dd3c22", 0x0, 0x0, 0x0, 0x4}, 0x20) 05:06:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x3ff, 0x400000) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) connect$rds(r1, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) syz_emit_ethernet(0x5, &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR64, @ANYRESDEC, @ANYRES64, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRES16, @ANYRESDEC=0x0], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRESHEX=0x0, @ANYRES64=0x0, @ANYRES16, @ANYRESDEC, @ANYRESDEC, @ANYBLOB="a54937b75e8c624579224fa2dfd6b7b86d2cac7c2bdbc099777c0654e2a3e0a45aef3f1e801581622ada8104d963c3d7d80c", @ANYRES32, @ANYRESDEC], @ANYRESOCT, @ANYRESHEX, @ANYRES64, @ANYRES16, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES64=r0, @ANYRESHEX, @ANYPTR, @ANYPTR64]], @ANYRES16, @ANYRESHEX, @ANYBLOB="ec0c07603b3ab377cfe38eed0e05ba06847ae2f165c2849bffb6278012c638ac8b2551223ad84000406cadf0c645cfa9f02c942a4f8de796b8c79babc3376bdaecfcda24111d3afbb87c6015b87f44360eede772b801c4eaaa59cd571b8e097448e6783d48237b9396ebfb0337192511e6bd85ae92bb2d093ed856d1722d38a78be4bd365da9724e86b220b7a487ba188229ba824040dbe91ab6bc8169dd54029a5281cc207ce32e57be720e5e318d4986a48f", @ANYRESHEX], 0x0) 05:06:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$pppoe(0x18, 0x1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x8b8d, &(0x7f0000000440)=""/204) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x1c3) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 05:06:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x0, 0x3, "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", 0x42, 0x5, 0x9, 0x3f, 0xfff, 0x1, 0x6, 0x1}, r4}}, 0x120) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0xd003, 0x1000, &(0x7f000003e000/0x1000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fc3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x8a000, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x0, 0x0, @ioapic={0xf000, 0x7, 0x1ab, 0x1f, 0x0, [{0x7, 0x4bc5, 0x0, [], 0xffffffffffffffe1}, {0x8c24, 0x10000, 0x1f, [], 0x3630}, {0xa1c, 0x7, 0x0, [], 0x7f}, {0x2, 0xa7, 0x101, [], 0x3f}, {0x2, 0x4, 0xffffffff, [], 0x7fffffff}, {0x6, 0x3, 0x81, [], 0x7}, {0x4, 0x0, 0xfffffffffffffffb, [], 0x2}, {0x400, 0xffffffffffffef29, 0x6, [], 0x3}, {0xffffffffffff7fff, 0x1ff, 0x9, [], 0x401}, {0x40, 0x1, 0x30d5, [], 0x2}, {0x9, 0x100000000, 0x1, [], 0x4f35}, {0x7, 0x2, 0x8000, [], 0x6}, {0xc1af, 0x8, 0x8, [], 0x33}, {0x8, 0x3, 0x1000, [], 0xfffffffffffff801}, {0x0, 0xfffffffffffffff8, 0xfa, [], 0x20}, {0xffffffff, 0x2, 0x8001, [], 0x200000000000}, {0x0, 0x5, 0x8, [], 0x2}, {0x7, 0xfffffffffffffffd, 0x2, [], 0x8000}, {0x5, 0xffffffff, 0x180, [], 0x8}, {0xec, 0x8, 0xffffffffffffff93}, {0x3ff80000000, 0x0, 0x40}, {0xffff, 0x8, 0x6, [], 0x4c069275}, {0x1, 0x3, 0x4b86, [], 0xcb8}, {0x3, 0xfffffffffffffeff, 0x8001, [], 0x400}]}}) 05:06:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3910081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:05 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x1000005000) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') socket$caif_seqpacket(0x25, 0x5, 0x4) ioctl$NBD_CLEAR_QUE(r0, 0xab05) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x80d8, @mcast2, 0x9}, {0xa, 0x4e24, 0x4a, @rand_addr="7caafe103226fcb3452a13cea57376e9", 0xd830}, r2}}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0xa, &(0x7f0000000180)='numa_maps\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r0, 0x0, 0x6, &(0x7f0000000140)='ppp0&\x00', r3}, 0x30) readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x80000000007fff, 0x7fffffff, 0x40020002, 0x9}) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) 05:06:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c57ac319bd070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x7fffffff, 0x200) getsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7c, 0x0, [0x4b564d04]}) 05:06:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={0x0, 0x21f, &(0x7f0000000000)={&(0x7f0000000b00)=@newlink={0x3c, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x14, @remote}]}}}]}, 0x3c}}, 0x0) 05:06:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3911081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1", 0x2d}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:06 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x11, 0xa, 0x300) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="39000000140081ae00003c9733f5f087110008abca9b4e7d0f6298db85d0b0e62bdbb7d553b4e921556b3d5df500c250825702000000000000", 0x39}], 0x1}, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x3) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af10, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) 05:06:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x80000000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0x20, 0x8001, 0x5, 0x4, 0x9, 0x8, 0x1000, 0x0, r3}, 0x20) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000003c0)={0x0, 0x11cd130418243d0d, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000003000000000000003539e2ed9ae0a6aba893510c3ac781b40b4c8620f19a3e9456e8f1099e39f4d121bdf087b019ceefa697e073bd01dd5b9d2d652e1d184e0039bd54438232c762b9659cf42f52bd59d6e5a85a7f315892c2b49afb40600a10be02ee7d7736df4f0800000003f4170e8345fdd5589d657b2f276dd43e1f", @ANYRES16=r2, @ANYBLOB="1586000000000000000012000000"], 0x14}}, 0x0) 05:06:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f121c121f319bd070") r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3, 0x403) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) ioctl$int_in(r1, 0x80000000005000, 0x0) 05:06:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000050000000054000400000000009500000000000000"], &(0x7f0000000140)='\xc4\x10\x89\xd9', 0x7, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x800000}, 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x70) 05:06:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3914081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) r3 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) bind$x25(r3, &(0x7f0000000200)={0x9, @remote={[], 0x2}}, 0x12) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000100)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, r2}, 0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r5 = mmap$binder(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="086310400589eb4bf8322305332cb53b6243a5c68f5f1d01f5c632352e903f9156318274282ea69c892a1c129ed91318ec9a4d5378145fccaf7c9b512c4366c083918cd4b8acb8816e4ee6acb015975af2015b0524a91f953b768984bff4d562f21629de73b7f9cab246bfe608b78cea89ef509c3ae3cb494425", @ANYRES64=r5], 0x0, 0x0, 0x0}) 05:06:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4b2, 0x40) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @rand_addr=0x1}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='nr0\x00', 0x7fffffff, 0xdd4, 0x40}) write(r0, &(0x7f0000000000)="2700000014000710030e0000120f0a001100010ff5fe0012ff000000078a151f75080039000500", 0x27) 05:06:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3917081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:06 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000700)="3b3561ac00814a4548c78d250bdd795fd74ffc69a3565b45f64e53148f3f1ba2f9ef4cd9bc9accca5a9e66aa66083c540e1c390ef3733d2d4aa8d18ac54b2a11459a84cd69778e626bf2180598cf27123f9e627bf4e0467e04f91dd4c9824be1fec0ce58dd168688e6c45a2d8381f4c9a4dfa0fdbb9c9f9e0ffe482aabc46830685fd52c4413cd4d9929999530dec36e01bfcd34099fbe33339b575ff07af0ec8c1a3c4470c103362070b6230923b6a576f83bd964cdafeaeec9e341d82f90054773b4bb1886feeab2b03ec217b9c7e1caba03da6c718f16cbf30431abe8bb25295fb02cdf4fe3a04f89cf9cc5152d48d92b3f8c9e53beb90474488822da8c6ff25760c06fa435f9d0854024945f872c2d61c78c2db8a5d40e8acbd8c00e008aa50d36c09ac673fb47850a7bf8c3394a2e8112c10c10b5c9a7ee6d364ca52a1e1422e433bb020f2e74eb600033d1af7f5e2bd98ba21417e6daa73284c958ac353dc9add51e9b3ce7558cd3f47417d148444ac3a4012a393f87f3edfe83a68f9c5c80fa3e3605150e199f0443b908f11934f96745dcdf9079b275908bdfa7f470c6583c2f17d00f865afa83a0161d65624de63dfa09e359e1eb0000000100000000b8726651fba34a330eb4d117571008a9634576a1d3e245355788c524a072e1dd361370769a3250291fbb1c0015bbe190d93320e4cf2bfe640f9082a4a33524291403c723ff866b37e651eb32b16803511b5e4ca7afa48ff5dba1559deb21413bee6d818b648d60e299d9ef9e39846d771f4eb6e2fbefac6290fc2cbb1af648451675a870b77b956db74420005e9393520c971741bb4529", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) eventfd2(0x0, 0x0) close(r1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0), 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), 0x4) unshare(0x40000000) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x8001, 0x5, 0x9, 0xffffffff}, {0x4, 0x6, 0x7, 0x7}, {0x3, 0xfffffffffffff800, 0x1, 0x6}]}, 0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000200)) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000180)) 05:06:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4201, 0x0) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000040)=0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2}, 0x90) 05:06:06 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000080)={{0x0, 0x4a01}, {0xe}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4d) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000180)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x9, &(0x7f0000000040)=[{0x3, 0x8}, {0x7f, 0x37fc}, {0xfffffffffffffff8, 0x6}, {0x3, 0x200}, {0x400, 0x5}, {0x2}, {0xc1b, 0x1}, {0x9, 0x255d}, {0x100, 0x8}]}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'veth0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001d80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001dc0)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000001ec0)=0xe8) getpeername$packet(r1, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001f40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001f80)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000043c0)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000044c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000004500)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000004540)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004680)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000046c0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004940)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000004a40)=0xe8) getpeername$packet(r1, &(0x7f0000004b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004b40)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000004b80)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000004bc0)={@empty, @dev, 0x0}, &(0x7f0000004c00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004c40)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000004d40)=0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x100000000, "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", 0x65, 0x7fffffff, 0x0, 0x20, 0x4, 0x2, 0x1}, r18}}, 0x128) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000053c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000005380)={&(0x7f0000004d80)={0x5d4, r2, 0x300, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0xe4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x53a}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r4}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r5}, {0x130, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff81}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r8}, {0xf8, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0xf8, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2c}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x80, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x101, 0x3, 0x7, 0x1d}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x4}}, {{0x8, 0x1, r16}, {0xbc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r17}}}]}}]}, 0x5d4}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) [ 501.885686] IPVS: ftp: loaded support on port[0] = 21 [ 502.057256] IPVS: ftp: loaded support on port[0] = 21 05:06:06 executing program 1: timerfd_create(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x20004010) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) chmod(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000000)={0x0, {0x3, 0x5}}) listen(0xffffffffffffffff, 0x0) accept4$nfc_llcp(r0, &(0x7f00000000c0), &(0x7f0000000040)=0x60, 0x800) syz_emit_ethernet(0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086c40000000000000000fe7600000000000000000d00000000aafeb0fb114c000000ff070000000000aa00000000d5b427f727fab097453a4ba5087759ed12512aea", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500200009078000052eec3c01348561e482ce14167fd789dafb6b1198c37c22880b8a7e54e779ef4519150b4eefc583a9ccc0945a15154ec024f5b6ed3fd3e4c02030449c1edd71ac640d4981ef8fcaedbb5adb3fbd99ba11013c766be3a1af56f1bcf3631bfe897c6f2dda941b521fdf70ea1c6164e3e5fa66b5f394069ce97831ab784011f4fb4e54cd42be04a3a5b4153b266a52a3da357f63eee24887a99000e8788b50327acbaf7b7036a48d7bae3dbcd27fc458267c30b96cdbd63276e8e3fde301e9c0a31c19e8ca34fff2e72a562"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x7a05, 0x1700) 05:06:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1", 0x2d}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:06 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) sendfile(r0, r0, 0x0, 0x10000) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x10000, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_mmap='cache=mmap'}, {@uname={'uname', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@version_9p2000='version=9p2000'}, {@version_L='version=9p2000.L'}, {@cache_mmap='cache=mmap'}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@obj_user={'obj_user', 0x3d, '/dev/bus/usb/00#/00#\x00'}}]}}) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x800) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000080)=0x7) listen(r0, 0x0) listen(r0, 0x400000000000007) 05:06:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3918081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:06 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) syz_execute_func(&(0x7f0000000400)="400f18ee91cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730ff3f265447a0826400f0d18c401fe5ff6c3df019a019a36676666430fefb3000000000804f4f30f1a1254111d54111d00") ustat(0x7, &(0x7f0000000000)) 05:06:06 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000001040)={0x0, @in6={{0xa, 0x4e20, 0xffffffff00000000, @local, 0x3f}}}, &(0x7f0000001100)=0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001140)={r1, 0xffffffff}, 0x8) sendto$rxrpc(r0, &(0x7f0000000040)="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", 0x1000, 0x8000, 0x0, 0x0) fcntl$getflags(r0, 0x408) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, 0x24) 05:06:07 executing program 1: sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x20000000) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) unshare(0x40000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) 05:06:07 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x26000) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xf, 0x6, 0x7, 0x84800, r0}) 05:06:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f00000001c0)=0xe8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xf, 0x800, 0x4, 0x100000001, 0x8000000000, r0, 0x0, [], r1, 0xffffffffffffffff, 0x2}, 0x3c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001340)={r2, &(0x7f0000000040)}, 0x10) 05:06:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3919081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 502.641991] IPVS: ftp: loaded support on port[0] = 21 05:06:07 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xc000, 0x0) getpeername$ax25(r0, &(0x7f0000000180)={{}, [@bcast, @default, @rose, @bcast, @null, @remote, @default, @rose]}, &(0x7f0000000200)=0x48) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x202, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) shutdown(r1, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x2e, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1300, 0x0, &(0x7f0000004dc0)={0x77359400}) 05:06:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd391a081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x94, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff0100000015000000"]}, 0x10c) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000080)={0xa}) [ 502.832536] tls_set_device_offload_rx: netdev lo with no TLS offload [ 502.973289] IPVS: ftp: loaded support on port[0] = 21 05:06:07 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd\x00') setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) exit(0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x40, 0x2, 0x40, &(0x7f0000ffd000/0x1000)=nil, 0x4}) getdents(r0, 0x0, 0x0) 05:06:07 executing program 2: clone(0x1000000000011, &(0x7f00000002c0), 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) waitid(0x0, 0x0, &(0x7f00000001c0), 0x4, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1ff, 0x200) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xb6, "0709ca40f831b46c1315062e450a502e9e98c199cc03381af1d0baec295d8cc59fa06a4b157e9a19f32e4c95b53051f8a6f880dc1fb779397af657bd22dbf45fd3b4abc243f48f11b33ed7cfc663527ddae16f4219bef02b1e881e89de162a15cda6abde4646432d3769dc14f5a1520121c1c39474c7ee0850cd7464afe09e267951d6c59c0d6f2ba456dd31c21c7755d3378436132a711507ffa1b6c6acd5e3b48076ed010fff258272f2932371bc8cd3392ead0b98"}, &(0x7f0000000180)=0xbe) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000240)={r1, 0x4}, &(0x7f0000000280)=0x8) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) 05:06:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd391b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x800) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0xfffffffffffffffe, 0x1) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000001c0)=ANY=[@ANYBLOB="07000000000000000a004e2200000001fe8000000000000000000000000000bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a004e2300000006ff020000000000000c000000000000010200"/272], 0x110) 05:06:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) lchown(&(0x7f0000000000)='./file0\x00', r1, r3) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x17, &(0x7f0000000140)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, "37cbd8ca2c843a77f89e0a132d479eb04ec86dceb89161abe316eea2e70a25def295f8a8cfd9d46c547ca173101009cc75d5018f8d1ff195fbdd136f82b78497a8611e05ac1127b1683698d7ad53d29c"}, 0xd8) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x193b, 0x0, 0x0, 0x1}) quotactl(0x3f, &(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000280)="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") bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e22, @remote}, 0x10) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000240)={r4, 0xbfa}) 05:06:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd391c081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 503.621858] tls_set_device_offload_rx: netdev lo with no TLS offload 05:06:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:08 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40000, 0x0) accept4$vsock_stream(r0, &(0x7f0000000080), 0x10, 0x80000) getsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0x4) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5b025bb8, 0x10081) syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x100000000, 0x0) 05:06:08 executing program 1: syz_execute_func(&(0x7f0000000400)="b18591cd80686852c5d79b795c5c460ffd607c1cc10fc4014c588305b30c641e32c463794b21e88f4808eebce00000802000c4c3456e74df0b09eafc85ebdce38181558dc3c37dc0f007c40ac40a0fb665000f01dbb6670f0d18442ca6e3df646736676666430fefb30000000008e5c421fe5b5ce00065f3a78d181818a954111d00") lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000080)=']}lo*ppp1$wlan1]$-\'\'\x00', 0x15, 0x2) 05:06:08 executing program 2: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x1f, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="92d47faa192871e939cdaaa9bb6145e0109c37658edea3359627e162291a42bb4a055c81b0a37c27a407fd52fc23f2ad10bfde49ba716b0a74f0c401c6568b6fc93008e14c80f368", 0x48, 0x900000000000000}], 0x1, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000080)=0x100000035) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500), 0x1000) r1 = socket$inet6(0xa, 0x9, 0x1bffffffffffffa) sendmsg(r1, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0x28, 0x29, 0x39, "21020201cb009f00"/17}], 0x28}, 0x0) 05:06:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:06:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd391d081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:08 executing program 3: r0 = dup(0xffffffffffffff9c) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000140)={0x4, 0x5, 0x0, [{0x401, 0x7, 0x9, 0x8, 0x9, 0x1, 0x6}, {0x1, 0x6, 0x8, 0x8, 0x5862, 0x1, 0x3}, {0x5, 0x1000, 0x200, 0x6, 0x4, 0xaed, 0x2}, {0x4, 0x7ff, 0x7fff, 0xbcf, 0x1, 0x1, 0x9}, {0x20400, 0x7fff, 0x5, 0x6, 0x9}]}) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000100)="a788cd53c38c987f61f7a3e270277b6d7063c6d6e7beb4c45437e5db59304c3d9380e1a67f") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @random="0c43f08fe9c5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x3, 0x0, 0x4}}}}}}, 0x0) 05:06:08 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d0005000008100003400f0200000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000019c0)={&(0x7f00000017c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001840)=""/205, 0xcd}], 0x1, &(0x7f0000001940)=""/87, 0x57}, 0x2) recvmsg(r0, &(0x7f0000001780)={&(0x7f00000000c0)=@sco, 0x80, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f00000002c0)=""/215, 0xd7}, {&(0x7f00000003c0)=""/75, 0x4b}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000140)}, {&(0x7f0000000440)=""/61, 0x3d}, {&(0x7f0000000480)=""/146, 0x92}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/118, 0x76}], 0x9, &(0x7f0000001680)=""/244, 0xf4}, 0x120) 05:06:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000340), 0x8) r1 = dup2(r0, r0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f00000000c0)=0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) 05:06:08 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="cffab70000000000009500fdb01a1c0000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") fcntl$setstatus(r1, 0x4, 0x800) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) r3 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x3d) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000100)=0x2e, &(0x7f00000001c0)=0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) 05:06:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:06:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x3, 0x40000000080000) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000340)={0x20, &(0x7f0000000100)=""/32}) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @raw_data=[0x4, 0x1ff, 0x6, 0x8, 0xfffffffffffffffe, 0x7000000000, 0x30000000, 0x7, 0x9, 0x4, 0x6, 0xffffffffffffffab, 0xffffffffffffff4d, 0xadf2, 0x4, 0x7fffffff, 0x0, 0x7, 0x7, 0x0, 0xffff, 0x4, 0xab5, 0x8000, 0xfa, 0x401, 0x8001, 0x2, 0x8, 0xffffffffffffff00, 0x5, 0xfc00000000000000]}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x1, 0x0, [], [{0x4, 0x7ff, 0xcad1, 0x9, 0x2, 0x9}, {0x80000001, 0x6, 0xa1, 0x6, 0x7, 0x5ca6}], [[]]}) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x401, @rand_addr="7132b03f89f371dd294a483a4631550f", 0x4}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="be", 0xffffffffffffff34}], 0x1}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000840000000200000000bb060000000ed35309046a70e3002e8e86304345eba511f3fdabe342c084720bac4467a3c9ce299006705e44ac1eb5f227e0fd1c350a40deb75dea3f5c89b520b542beded785b69f1fe28847cd18e40bd0021a1dae94949587f772210cc3274b255f3d"], 0x20}], 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/60, &(0x7f0000000300)=0x3c) 05:06:08 executing program 0: setns(0xffffffffffffffff, 0x8000000) 05:06:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x4, 0x2, {0xffffffffffffffff, 0x2, 0x5, 0x87fc2bcaec675b54, 0x81}}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) 05:06:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd391e081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:09 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80044323, &(0x7f0000000100)={0x0, 0x0}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x7d, "b270da22ca2bd102f3c325d9f9f2c938fa2371400c7e84521f35e8de8c8f8adfa62921221de7e7ca56cea74b4998f65a6d79179a0a2e8c6378ea4ca312354f8cf0aaaf1bf18b0a98f0ca82a8c69ecbfb913b63ff0f35f5a9c7c36933d2197150a2dd38aefa9c06cef819b9fd67b6bf23426668f514917dd9ad53528052"}, &(0x7f0000000200)=0x85) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000240)={r2, 0x8}, 0x8) 05:06:09 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000140)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x5111, 0x0) 05:06:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 05:06:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3922081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:09 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x1a1440, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) r1 = socket$caif_stream(0x25, 0x1, 0x0) read(r1, &(0x7f0000000000)=""/90, 0x5a) 05:06:09 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000640)={0x2, 0x1, @empty}, 0x10) listen(r0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x1) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x1, 0x4) 05:06:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000000)={0x7, 0x4d, 0x1}, 0x7) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x1) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x800000000) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x0) 05:06:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000200)={0x3}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000000)) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x0, 0x800}) 05:06:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00), 0x0, 0x0, 0x0) 05:06:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3923081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:09 executing program 1: r0 = socket$inet6(0xa, 0x807, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000140)=0x8000000000102, 0x3) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) socket$isdn_base(0x22, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000040)=0x20000000004, 0xfffffffffffffd74) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4+vs/drop_packet\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x7) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r0, 0x0, 0xffffffffffffff46, 0x10000811, &(0x7f0000000180)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) [ 504.952043] audit: type=1400 audit(1556600769.503:120): avc: denied { map } for pid=17859 comm="syz-executor.0" path="/dev/usbmon0" dev="devtmpfs" ino=16196 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1 05:06:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00), 0x0, 0x0, 0x0) 05:06:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x2000400000000006, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000140)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 05:06:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x41a801, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000240)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) write$P9_RGETLOCK(r1, &(0x7f0000000200)={0x2b, 0x37, 0x1, {0x0, 0xfffffffffffff001, 0xff, r2, 0xd, 'smaps_rollup\x00'}}, 0x2b) r3 = socket$unix(0x1, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x3, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r3, &(0x7f0000000040), 0x400032b, 0x1) socket$caif_stream(0x25, 0x1, 0x4) prctl$PR_SET_FPEMU(0xa, 0x2) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) r5 = syz_open_procfs(r4, &(0x7f0000000000)='smaps_rollup\x00') ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f0000000280)=""/144) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x200, 0x5, 0x2, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000340)={r6, @in6={{0xa, 0x4e20, 0x8000, @loopback, 0x6}}, 0x5, 0x4, 0xff, 0x2, 0x1}, &(0x7f0000000140)=0x98) 05:06:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3924081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00), 0x0, 0x0, 0x0) 05:06:09 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x6486a2ccecd70ad7, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r1, &(0x7f0000000140)="e3d9c2c72c23214699383fc9d4c68f737657098593fa7f400d753c56201e117df978dbe2606fdc46f108b32271d81e7f2ebcc0c1f0e3881bf032a45edb278b50c56fc3d2f3ffa1334cef585fc5c36968f111710ff8f5f4dd3b66168f1cfe22da430650ecac4f1a151521be6a48ec94878d7491cb9811248d21f1068afc6f2e4f9c5d564fca8c43b15bad7f91e8a4198c1a2a3504a7624ac78a14d89d4e20c2fe39fd83fb89e61be9112a81af986b7b82b311d3f8493077828ba94a271eb405157fad940fe688c17bac2e55c8989f742e6294b5f41fb29d2c0d364f5c3d506c", &(0x7f0000000240)=""/137}, 0x18) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r0, r2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e24, @local}, 0x206, 0x0, 0x0, 0x0, 0x7ff, &(0x7f0000000000)='bridge0\x00', 0x80000000, 0xffff, 0x8}) [ 505.351549] bond0: Releasing backup interface bond_slave_1 05:06:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="02070009242cfc1d03fa48020000000300483b34000001b089078c2e1354bc9fb34b0340da4f15f15f7f049a7997ba99d3df908a2045d534beea55cc6c7d9fa8cf9c520f476edb087826174dedeaf050d6ea6975"], 0x10}}, 0x0) 05:06:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3925081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:10 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x101001) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000001c0)=""/4096) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='ns\x00\xda\x13P1\x01s\x86\x85\xb1\xc7&\xd2\xaf\xe8\x12w\x93\x91M\xf9a\xa9?f\x8aw\xd3\x80\xfee\xeb\xaar\xe1\x8b\xaa\t\x9b\xb73\xc3a\xcb\xa8{\x8c\xbb\xc6\xd8|\x01b\x98\xdb\f\x19\xd4\xa7\x9cw\xc6\x9bJy\xa1<}\xc4\x9d\xec\xf0\xb8H\xa4\xd5\xa4\x16{\f \xa2G\xfb\x02\xe53|\xb5\x0f0\xbcBM\xebOUU\xd7[\xc9\xbd\xa0@\re\x93\xbe\xdd\xff\xbb\x1f0N\xe8\xf0\xfb\xd1\xa3J6\xaf\\\x86\xd0wj\xc8\xd9\x8d\x12\xc2\xf7\xb7\xa8\xdc\xe2\xd7\xa7\xcc\x8e(\'r\xfd;\xeb\xdd\xa8$\x9c\x81\xfe\xf8\x9d\x91\xfb\x03\x1dp\xdd') exit(0xfffffffffffffffe) restart_syscall() openat$cgroup_ro(r2, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000001200), &(0x7f0000001240)=0x4) write$P9_RMKDIR(r2, &(0x7f00000011c0)={0x14, 0x49, 0x1, {0x14, 0x4, 0x5}}, 0x14) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) 05:06:10 executing program 3: listxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)=""/42, 0x2a) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$void(r0, 0xc0045878) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000140)=0xc) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x99, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000018000100001d0000000000001d0100001800040000000000000000009b8fa3816456b7af00000000075c80558e1432e4a9bf794d9ab32ff4c82fb8d9072df67d185eb722c72dbe3bf7716104afb9155bcd3e1a9791d7ae3e15a268c3ff51ea20be5ac307765472cb58d49d19"], 0x1}, 0x1, 0x0, 0x0, 0x8000000000}, 0x0) 05:06:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)='\x00'/11) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xb000) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00memopy '], 0x3ff800) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0x6, 0x4, 0x0, 0x2, 0x11, 0x9, 0x6, 0x8, 0x8, 0xffffffffffff0000}) 05:06:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3926081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:10 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="62000000290100d700000000040000000800000000000000ff030000000000000007002e2f66696c6530040200000001000000000000004000000000000000ff07002e2f66696c65000000000000ef01002e00"/98], 0x62) write$P9_RVERSION(r1, 0x0, 0x500) [ 506.626009] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:06:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") pwrite64(r0, &(0x7f0000000000)="1b4c9c4ec52b1ce6d409bda0bdccd2bf6f3015236d05b5b30d31a9e54f30ff3c56c0811cea68cabe4724887c7b7de547f02367b3d15c1bad860e760d89081e0f160923dd96312e58b254d3e9d9a7f8583b2a313c5f6334c01c3a5d0d6bcb91ee0b6715500739d628268f394c3d8207", 0xfffffffffffffd5e, 0x49) r1 = dup(r0) r2 = openat(r1, &(0x7f0000000840)='./file0\x00', 0x400, 0x82) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000006c0)) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r3 = request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='[em1#\x00', 0xfffffffffffffff9) r4 = add_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="a0e08a9f4110b8758b2aced94860fa776cd423f8aa00143ca426061868b7bc65475f549666edf5059d1a68a0ba7833bda28d76175802dee2e451a15e590ea120f63388f46eb5fe1a44b736e3937576df6daeee525e0a4fbb519a1741fb0fc9e00847c849f7ead088d0fd0a672c52a31b252795e154626e2f1c4cf339e7d61bfa5a89294c780c1ceca07a6cbac6c5ca231a2b17bc71d18dd66f20a539a9e0ab3f7b0d4e28f2a9a28dc82a7b90bba3c1213abc923339230f829f0a00", 0xbb, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000007c0)={0x6, 0x3, @start={0x5, 0x1}}) r5 = add_key(&(0x7f00000003c0)='rxrpc_s\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)="8cbccd079aab705ee9c83ea083f6647123254717640f99ed45b2c54025a5a94349fa8a701d5e2ac235b658c52ed181c79d826ebe21f1175d71166e320b54f8e8940df83514a678a143ea0e23a2b62e1c2134afaf03473350872a9646931996a4e9b9940e39268d2eda11fe876d8f490e0108edae0dc9eef61bdcf2873a6abd9023237712a5ab16041da25dee8cc333dffbac55589f958533c7950470c725974e66ba2166a694fb4294d02bcd2f511aa5d664b3b78e2c453fe4b1eb4056a5aea2493d12def3e2f537cbf7b2750f95b957158af53f01ff2179128f59a92f90d54ecc4db1f52f1a80d2d7f9d28d05813c11d88e2aebf804b7bb", 0xf8, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000540)={r3, r4, r5}, &(0x7f0000000580), 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={'sha3-224\x00'}, &(0x7f0000000600)="fc1623a32d5a696fd522eefc5f4c004448c26f36f8bf3995ae83887bd7814af6fbb17d562e300cbe945134609943ed630f7238602581b4bbf55661e9c7e16e9d7d5e0efd0cb9b79aad2f7a74b37b308a7c3db82c0bb365ff9e0786e838b8f02d86f1e3a2302936475488a3538282bd6f1197", 0x72}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000900), &(0x7f0000000940)=0x8) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000000c0)="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") getsockopt$netlink(r2, 0x10e, 0xd, &(0x7f0000000700)=""/78, &(0x7f0000000780)=0x4e) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000880), &(0x7f0000000580)=0x68) 05:06:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3927081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000004c0)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f]\x97\x9f\xc2') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') sendmsg(0xffffffffffffffff, 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001300)=""/91, 0x5b}, {&(0x7f0000001380)=""/99, 0x63}], 0x4, 0x0) 05:06:11 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 506.791474] FAULT_INJECTION: forcing a failure. [ 506.791474] name failslab, interval 1, probability 0, space 0, times 1 [ 506.843333] CPU: 1 PID: 17941 Comm: syz-executor.4 Not tainted 4.19.37 #5 [ 506.850317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.859681] Call Trace: [ 506.862294] dump_stack+0x172/0x1f0 [ 506.866129] should_fail.cold+0xa/0x1b [ 506.870059] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 506.875188] ? lock_downgrade+0x810/0x810 [ 506.879429] ? ___might_sleep+0x163/0x280 [ 506.883609] __should_failslab+0x121/0x190 [ 506.887867] should_failslab+0x9/0x14 [ 506.891696] kmem_cache_alloc_node+0x26f/0x710 [ 506.896328] ? mutex_trylock+0x1e0/0x1e0 [ 506.900511] ? trace_hardirqs_off+0x62/0x220 [ 506.904948] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 506.910579] __alloc_skb+0xd5/0x5f0 [ 506.914233] ? skb_scrub_packet+0x490/0x490 [ 506.918574] ? kfree_skbmem+0xcb/0x150 [ 506.922482] ? rcu_read_lock_sched_held+0x110/0x130 [ 506.927592] netlink_dump+0x5ca/0xbd0 [ 506.931418] ? consume_skb+0xef/0x380 [ 506.935245] netlink_recvmsg+0xba5/0xf20 [ 506.939335] ? netlink_dump+0xbd0/0xbd0 [ 506.943339] ? copy_msghdr_from_user+0x2d0/0x430 [ 506.948119] ? selinux_socket_recvmsg+0x36/0x40 [ 506.952804] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 506.958357] ? security_socket_recvmsg+0x9b/0xd0 [ 506.963129] ? netlink_dump+0xbd0/0xbd0 [ 506.967301] sock_recvmsg+0xd0/0x110 [ 506.971029] ? __sock_recv_ts_and_drops+0x5c0/0x5c0 [ 506.976237] ___sys_recvmsg+0x273/0x580 [ 506.980241] ? ___sys_sendmsg+0x930/0x930 [ 506.984421] ? kasan_check_read+0x11/0x20 [ 506.988676] ? __fget+0x367/0x540 [ 506.992157] ? iterate_fd+0x360/0x360 [ 506.995971] ? kasan_check_read+0x11/0x20 [ 507.000151] ? __fget_light+0x1a9/0x230 [ 507.004148] ? __fdget+0x1b/0x20 [ 507.007531] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 507.013096] __sys_recvmmsg+0x27e/0x790 [ 507.017092] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 507.021445] ? kasan_check_write+0x14/0x20 [ 507.025814] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 507.030681] ? __sb_end_write+0xd9/0x110 [ 507.034796] do_sys_recvmmsg+0x181/0x1a0 [ 507.038907] ? ksys_write+0x166/0x1f0 [ 507.042733] ? __sys_recvmmsg+0x790/0x790 [ 507.046899] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 507.051678] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 507.056453] ? do_syscall_64+0x26/0x610 [ 507.060453] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 507.065832] ? do_syscall_64+0x26/0x610 [ 507.069827] __x64_sys_recvmmsg+0xbe/0x150 [ 507.074082] do_syscall_64+0x103/0x610 [ 507.077991] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 507.083192] RIP: 0033:0x458da9 [ 507.086399] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 507.105349] RSP: 002b:00007f5dfb280c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 507.113084] RAX: ffffffffffffffda RBX: 00007f5dfb280c90 RCX: 0000000000458da9 [ 507.120372] RDX: 0000000000000001 RSI: 0000000020000d00 RDI: 0000000000000003 [ 507.127752] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 507.135035] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5dfb2816d4 05:06:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000140)={0x0, 0x80000001, 0x7, [], &(0x7f0000000100)=0xffff}) r1 = socket$inet6(0xa, 0x4, 0xb) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f00000000c0)={0x7fff}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xff19, 0x0, 0x0, 0x101aa) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x200000, 0x0) 05:06:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0), 0x0, r0) add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000380)="00000000000000053a5b64ccba9e105e793625107704a66edea4217b856780f9ff3f3534fad9ca145e5e1bb0", 0x2c, 0xfffffffffffffffd) r1 = syz_open_pts(0xffffffffffffffff, 0x301000) fallocate(r1, 0x22, 0x0, 0x5) r2 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x8, 0xc0280) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0xc) r5 = fcntl$getown(r1, 0x9) write$cgroup_pid(r2, &(0x7f0000000780)=r5, 0xfffffce7) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x9, 0x0, [], [{0x40, 0x2, 0x3, 0x3, 0x8, 0x5}, {0x5, 0x1, 0x5, 0x10001, 0x9, 0x9}], [[], [], [], [], [], [], [], [], []]}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="8400000047ba7421d9e046ca5480695093657f7cf76209059cdb6c3df7b310cdb3181c7e7352d657a8f1b103cfc146c205072fc1516737bee3b52b74b1ade543359dc36fbb4ed229e07a1ba8f96e9ca4e2299508fd22b8b75179c3eee87eef1f3035dd09b50436bf5317d99e563cfbfc14350c6f232ff638a054a024014c4469044d72d1f3f1df55"], &(0x7f00000002c0)=0x8c) [ 507.142325] R13: 00000000004c5d13 R14: 00000000004da298 R15: 0000000000000005 05:06:11 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000080)=""/11, 0x58) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x40002000}) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r2, &(0x7f0000000040)={r2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)) 05:06:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3928081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:11 executing program 4 (fault-call:4 fault-nth:1): r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:11 executing program 3: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x0, 0x0) 05:06:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000580)="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") syz_genetlink_get_family_id$tipc(0x0) socket$isdn_base(0x22, 0x3, 0x0) 05:06:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd3929081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 507.498681] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17970 comm=syz-executor.3 [ 507.532397] FAULT_INJECTION: forcing a failure. [ 507.532397] name failslab, interval 1, probability 0, space 0, times 0 [ 507.592073] CPU: 1 PID: 17972 Comm: syz-executor.4 Not tainted 4.19.37 #5 [ 507.599050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 507.608426] Call Trace: [ 507.611044] dump_stack+0x172/0x1f0 [ 507.614723] should_fail.cold+0xa/0x1b [ 507.618644] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 507.623771] ? lock_downgrade+0x810/0x810 [ 507.627942] ? ___might_sleep+0x163/0x280 [ 507.632111] __should_failslab+0x121/0x190 [ 507.636369] should_failslab+0x9/0x14 [ 507.640190] kmem_cache_alloc_node_trace+0x277/0x720 [ 507.645311] ? __alloc_skb+0xd5/0x5f0 [ 507.649135] __kmalloc_node_track_caller+0x3d/0x80 [ 507.654091] __kmalloc_reserve.isra.0+0x40/0xf0 [ 507.658782] __alloc_skb+0x10b/0x5f0 [ 507.662527] ? skb_scrub_packet+0x490/0x490 [ 507.666955] ? kfree_skbmem+0xcb/0x150 [ 507.670861] ? rcu_read_lock_sched_held+0x110/0x130 [ 507.675903] netlink_dump+0x5ca/0xbd0 [ 507.679811] ? consume_skb+0xef/0x380 [ 507.683633] netlink_recvmsg+0xba5/0xf20 [ 507.687715] ? netlink_dump+0xbd0/0xbd0 [ 507.691720] ? copy_msghdr_from_user+0x2d0/0x430 [ 507.696511] ? selinux_socket_recvmsg+0x36/0x40 [ 507.701202] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 507.706754] ? security_socket_recvmsg+0x9b/0xd0 [ 507.711528] ? netlink_dump+0xbd0/0xbd0 [ 507.715692] sock_recvmsg+0xd0/0x110 [ 507.719435] ? __sock_recv_ts_and_drops+0x5c0/0x5c0 [ 507.724476] ___sys_recvmsg+0x273/0x580 [ 507.728473] ? ___sys_sendmsg+0x930/0x930 [ 507.732651] ? kasan_check_read+0x11/0x20 [ 507.736817] ? __fget+0x367/0x540 [ 507.740299] ? iterate_fd+0x360/0x360 [ 507.744118] ? kasan_check_read+0x11/0x20 [ 507.748291] ? __fget_light+0x1a9/0x230 [ 507.752290] ? __fdget+0x1b/0x20 [ 507.755678] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 507.761238] __sys_recvmmsg+0x27e/0x790 [ 507.765240] ? __ia32_sys_recvmsg+0xb0/0xb0 [ 507.769589] ? kasan_check_write+0x14/0x20 [ 507.773841] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 507.778711] ? __sb_end_write+0xd9/0x110 [ 507.782798] do_sys_recvmmsg+0x181/0x1a0 [ 507.786869] ? ksys_write+0x166/0x1f0 [ 507.790691] ? __sys_recvmmsg+0x790/0x790 [ 507.794854] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 507.799627] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 507.804400] ? do_syscall_64+0x26/0x610 [ 507.808406] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 507.813803] ? do_syscall_64+0x26/0x610 [ 507.817795] __x64_sys_recvmmsg+0xbe/0x150 [ 507.822078] do_syscall_64+0x103/0x610 [ 507.825992] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 507.831200] RIP: 0033:0x458da9 [ 507.834432] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 507.853353] RSP: 002b:00007f5dfb280c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 507.861078] RAX: ffffffffffffffda RBX: 00007f5dfb280c90 RCX: 0000000000458da9 [ 507.868360] RDX: 0000000000000001 RSI: 0000000020000d00 RDI: 0000000000000003 [ 507.875644] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 507.882932] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5dfb2816d4 05:06:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x6, 0x0, 0x7e06, 0x1, 0x8}, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000100)="1107eb98c041dfe9f7c85deffea8f4007fc0eb193a7449679ebe248e3cc79c568051aa27ab40802fb8b0b58a07e4b08054cd38a7f91c43c7aa4aeaaf307b256894f637b76458eb8d3331b9bf0470f3491eb40a2db0039579a0dbed2bdb865d12895b92071f49e291df9b7a8a0010d03b9f742bf50b8942edde361e6341f5d8d7c31def7ad54c7fe4e4d062cba8a96fa83104a16c21774234daee1de754e1cc6c2fdd1effad9df44253f373847dad6a616e76dc794152628d5f0a62f683227e1bc1632256b83482b6801c62beb33a88a9b5ba1d529dd606daa06ae556978efc9cb213321083c331399a618acb076c5a8c0379d980d7a01ef7952615a8f8e62b92559339189c8c9dd03211cf74c4790d9ded05b364db761a7f7c5433f9f8c8c03661513e6595197d346c2fa081d12b5e7e572f1e11c408388658f5074624d72e1f59e9174f5e586a3a142604aaeeab5fa7fa8ec0c5bfc54cc0369c305efb403aa4eca96ae6a93c89bb0a562b", 0x16b) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1000000003c) fcntl$setstatus(r2, 0x4, 0x42803) [ 507.890215] R13: 00000000004c5d13 R14: 00000000004da298 R15: 0000000000000005 05:06:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd392a081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:12 executing program 4 (fault-call:4 fault-nth:2): r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000061105c00000000009500000000000000fb5bbabb4364c3d0fab80000000058b243567a37151f24da1953bbdd3b236f258924e51febf8d1a535df4b310847da6c8042def8c0b1ac45f2256a5cfdcde672"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x49c, &(0x7f0000002880)=""/251}, 0x48) [ 508.268874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17970 comm=syz-executor.3 05:06:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket(0xa, 0x1, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x3f00000000000000, 0x80, &(0x7f0000000080)=@broute={'brod%e\x00\x05d\x00\x00\x00\x00\x00\x00\x00t\x00', 0x20, 0x1, 0x12, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r1]}, 0x8a) 05:06:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b021bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x7c) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000180)=0x5, 0x4) ioctl$FS_IOC_GETFLAGS(r0, 0x801c581f, &(0x7f0000000080)) 05:06:12 executing program 1: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='\xc9\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1000000000000385) 05:06:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000100)={@broadcast, @broadcast}, 0x8) 05:06:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100), 0x8f58551eb2628f}], 0xfffffffffffff1a) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) timer_create(0x2, &(0x7f0000000240)={0x0, 0x28, 0x2, @thr={&(0x7f0000000100)="58bff29f3913fc8db9bba63acf2cf921b11183f368ab427ec7", &(0x7f0000000140)="1626117f0ac22b372d516568ff97ac8e415dc633c93f36b92f393e193595d0602bc86121b2813568f2e32eb049d24aed6b167e290ed0c53eaaa184f4ab8833b000f9f93e85bec013579aceabee35cd11dba6a9acc6c78765457796621f6823dcc3f2d6fa5d05d40dad60f76c43c8a1e65da26039549901d1763f91049f1054655eca817e82a16870266dd9ca93b9ccbfd8e42fb2614b16f1124ac8542e9f626dc9f8c185a5ea21354e715bd562dd6fb8947f7bf77b54d9ffabf25cbd65b77d6cc932868753c1f46263f946"}}, &(0x7f0000000280)=0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000300)={{r2, r3+30000000}, {0x77359400}}, &(0x7f0000000340)) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0x91) 05:06:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b031bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:15 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x400800, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x87, @broadcast, 0x4e22, 0x1, 'dh\x00', 0x2, 0x8000, 0x9}, 0x2c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x6, 0x0, 0x80000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff5d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x800000000000) restart_syscall() syz_execute_func(&(0x7f0000000000)="f3e100def9575c8ac2c2c9734e424a2664f0ff064a460f3038082e67660e50e94d00c9c9c4625dbae5feabc4aba39ddf4507e50c420fae9972b571112d02") 05:06:15 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x802, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r3 = syz_open_pts(r0, 0x10000) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0xfffffffffffffffc, 0x7fff}, {0x401, 0x2}, {0x100000000, 0x40}, {0xfd54, 0x7fff8000}, {0x0, 0x800}, {0x7, 0x20}, {0xbcf7, 0xba}]}) tkill(r2, 0x1004000000016) close(r1) 05:06:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x2, 0x0}}], 0x1, 0x0, 0x0) 05:06:15 executing program 1: r0 = open(0x0, 0x0, 0x16) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000180)={r1}) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200), 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002780)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000002880)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6, 0x1000000]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback}) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mISDNtimer\x00', 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@mcast1, r3}, 0x14) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x6) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x75, 0x2, {0x11, "68c1d82cc75440da511a56a45150c1d94f"}}, 0x1c) sysfs$1(0x3, 0x0) 05:06:15 executing program 0: setresuid(0x0, 0xfffe, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008953, 0x0) close(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2804, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000080)=r2) 05:06:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b041bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:15 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2f, 0x0, @local, @local, {[], @tcp={{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) 05:06:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x4, 0x0}}], 0x1, 0x0, 0x0) 05:06:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f317dd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x30000) r4 = fcntl$dupfd(r0, 0x0, r0) renameat2(r3, &(0x7f0000000100)='./file0\x00', r4, &(0x7f0000000140)='./file0\x00', 0x4) 05:06:15 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x802, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r3 = syz_open_pts(r0, 0x10000) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0xfffffffffffffffc, 0x7fff}, {0x401, 0x2}, {0x100000000, 0x40}, {0xfd54, 0x7fff8000}, {0x0, 0x800}, {0x7, 0x20}, {0xbcf7, 0xba}]}) tkill(r2, 0x1004000000016) close(r1) 05:06:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b051bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 511.256808] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xd 05:06:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0xa, 0x0}}], 0x1, 0x0, 0x0) [ 511.340075] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00aa with DS=0xd [ 511.429298] protocol 88fb is buggy, dev hsr_slave_0 [ 511.434498] protocol 88fb is buggy, dev hsr_slave_1 [ 511.749257] protocol 88fb is buggy, dev hsr_slave_0 [ 511.754378] protocol 88fb is buggy, dev hsr_slave_1 05:06:16 executing program 1: syz_execute_func(&(0x7f0000000540)="b1f791cd8066410f3a20dc00660f70839001000000fed164ba0efe571b64ba0efe571b1dd58847c7c7c6e8e8fb0f01e18f4808eebce00000802000c421fc51c1c4e13de1eb660f383fd1dac7664545186746f34004aee47c7d73163a073a4aaf01000000400f0d18c401fe5ff6b1ddc4627924a20000802041d99affffffffd347b4f30f38f63cc4c4837962ca9e00") 05:06:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b061bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:16 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x802, 0x0) syz_open_dev$sg(0x0, 0x0, 0x81) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x40000) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x3, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r3 = syz_open_pts(r0, 0x10000) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{0xfffffffffffffffc, 0x7fff}, {0x401, 0x2}, {0x100000000, 0x40}, {0xfd54, 0x7fff8000}, {0x0, 0x800}, {0x7, 0x20}, {0xbcf7, 0xba}]}) tkill(r2, 0x1004000000016) close(r1) 05:06:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000080)={0x0, 0x1, [0xfffffffffffffff9, 0x5, 0xfffffffffffff000, 0x80, 0x20, 0x0, 0xda7, 0x2]}) getsockopt$packet_buf(r2, 0x111, 0x1, 0x0, &(0x7f00000000c0)=0x301) 05:06:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0xe, 0x0}}], 0x1, 0x0, 0x0) 05:06:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) write$capi20_data(r0, &(0x7f0000000100)={{0x10, 0x0, 0x0, 0x83, 0x2, 0x80000000}, 0x22, "2c69d29c9b8e71cf3b2a418764a5a29129276aec2f48f31d4b041b30ab2e0e065439"}, 0x34) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000080a0000000000ecfffe1700000000000000040000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) getgroups(0x0, 0x0) 05:06:16 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x48, 0x0}}], 0x1, 0x0, 0x0) 05:06:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0xce22, @dev={0xac, 0x14, 0x14, 0x12}}, 0xa2cc6560) clock_adjtime(0x7, &(0x7f0000000200)={0x5, 0x5, 0xfffffffffffffffa, 0x10000, 0x80000001, 0x2, 0xff, 0xffff, 0x1, 0x401, 0x4, 0x7fffffff, 0x0, 0x5b9834e0, 0xeea, 0x8001, 0xffffffffffffffc0, 0x3, 0x6, 0x2, 0xfff, 0x7, 0x3, 0x4, 0x6, 0x2}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000080)={0x0, 0x3ff, 0x1}) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x80) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000040)) 05:06:17 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000140)={0x0, 0x2, 0x100, 0x2, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt(r0, 0x2, 0x3, &(0x7f0000000180)="3856fc0936b22d9beb0cb7364b5458ff9c11a85438fd0f4873ffc935688fa7acb0c042bd8a07a6562eda39811b6c7c019f8b79e4f23dd7bb41b9ab8166d8c6148380fcef0eca7bc3c4aea27aff83718d2a485a67cfe0e3832192389c3172248d38344c979ec81007dd8fbd36b0e6c5a861b40e240658314fb4186a4556569f8440b316d6f4923fd9b1", 0x89) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 05:06:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000040)={0x8, 0xfffffffffffffffe}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffff9c, 0x110, 0x5, &(0x7f0000000100)=[0x3, 0x3], 0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[], 0x0, 0x280}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:06:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b071bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x60, 0x0}}], 0x1, 0x0, 0x0) 05:06:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000001700)={0xfffffffffffffffd, 0xfffffffffffffffd}, 0xc1) r1 = accept4(r0, &(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000300)=0x80, 0x800) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="6a000000aaf723e33c1aeea6e22f76897e6f5502807efc6c090ef2a81b85346d9dab7e81d2b19e1b70209a1b3d0800000000000000bc6e19f2603ec09dbb0195cc8159109695e43d3fac6e8c377d72dc09437c60c481b6720d06ed7e1d7f8e521db540776bb5f67bb15fa7c53a86"], &(0x7f00000003c0)=0x72) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000400)={r2, 0x1000, "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"}, &(0x7f0000001440)=0x1008) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) openat$vimc0(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/video0\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) r6 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={r3, r5, r6}, 0xc) r7 = syz_genetlink_get_family_id$team(&(0x7f00000014c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000001680)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x80000001}, 0xc, &(0x7f0000001640)={&(0x7f0000001500)={0x140, r7, 0x304, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x124, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}]}}]}, 0x140}, 0x1, 0x0, 0x0, 0x20000080}, 0x8000) 05:06:17 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x280000, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) mmap$binder(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x5, 0x12, r0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x7}}, 0x18) 05:06:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0xa00, 0x0}}], 0x1, 0x0, 0x0) 05:06:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b080bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 512.789260] protocol 88fb is buggy, dev hsr_slave_0 [ 512.794450] protocol 88fb is buggy, dev hsr_slave_1 [ 512.799958] protocol 88fb is buggy, dev hsr_slave_0 [ 512.805342] protocol 88fb is buggy, dev hsr_slave_1 05:06:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0xe00, 0x0}}], 0x1, 0x0, 0x0) 05:06:17 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x10000, 0x1000}, 0x18) 05:06:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="baaaaaaaaaaaaaaaaa8eaa0008004500001c0000000000ffff7800000000e000000108019078000000007687175bfbdc"], 0x0) getpeername$netrom(r0, &(0x7f00000000c0)={{}, [@rose, @bcast, @null, @rose, @bcast, @remote, @default, @rose]}, &(0x7f0000000040)=0x48) 05:06:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0xec0, 0x0}}], 0x1, 0x0, 0x0) 05:06:17 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x103100, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000140)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000280)={r2, r3, 0xfa3}) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000200)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="de", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xef6}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c1261319bd070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:06:18 executing program 0: syz_execute_func(&(0x7f0000000000)="36e1064a2ae92cb8b64c0f05bf2f000000c4a37bf0c50141e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000f383a9e02000000110f9a4e5b5ba265aa104b26660f38091e2fdee51bc421045f4607c421dd589fc4e10bf8c426f2f045f61964620f38fd66420f5d32262e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20f7cd8efa1a12ad764d3cf53afaf6766f2ab440fec3f67ddea660f79ce768ac3c4899294d800000000000f2d8f0b000000c2a0c10b00cca27a0e0f414e53d2c40f0f9f3c6436b2aa66450fc4650000c4e39978c104c441c05983f9070bb3ddcdcda2660f38346800c481c5f89780000000c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3f30f5ea5a9a50000ffffbedc4e61c9553131b83a00a2f1fbfb3b62") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) r2 = gettid() r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x80000, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000240)={r3, r0, 0x1}) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000280)=0x4) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 05:06:18 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x4600, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000340), 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendfile(r1, r1, 0x0, 0x40000) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000200)={0x53, 0xffffffffffffffff, 0x1a, 0x3, @scatter={0x1, 0x0, &(0x7f0000000040)=[{&(0x7f0000000c80)=""/4096, 0x1000}]}, &(0x7f0000000080)="aa901e02194a2d228ad028c762d67936ea03a6e761262896918c", &(0x7f00000000c0)=""/66, 0x100000000, 0x2, 0x3, &(0x7f0000000140)}) 05:06:18 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) syz_init_net_socket$ax25(0x3, 0x5, 0xff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000080)=[@window={0x3, 0x3, 0x8}, @window={0x3, 0x499a541, 0x1ad}], 0x2) listen(r1, 0x200) r2 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0xfda4, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000300)=@in={0x2, 0x0, @local}, 0x1b0, &(0x7f00000000c0)}, 0x0) 05:06:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x2, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x3f00, 0x0}}], 0x1, 0x0, 0x0) 05:06:18 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x10}, 0x101}}, 0x0, 0x8, 0x0, "23c1766f83ed1a74795d4f4b6058f73bf6b7285417186db24c772e6a9552c9876a3272b4c437ca87ebe4c9f11cac78014899dc14c0f07db138be4b6b8c5b7b9b42e13ceb3cf365096d1a7669947112c6"}, 0xd8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x10000, 0x1000}, 0x3c) 05:06:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x4800, 0x0}}], 0x1, 0x0, 0x0) 05:06:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x3, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="982ce00f050520d0f80791b0024141e2e9964180bf108a6796fbc4237909a200800000e60fc4014e66f66d220fa0e5be34d1c4e1f8c421fc22ebd72e41812047002b0000006eba0dfe8c738888a1c40fbbc4e201acac100000ad808f294001b00b000000f08171a38a806ebb15c46291ae8ca065600000c4618de3c0740f2d9600000000cadcdcf340ad0142c4e7ae3131b15dfba1c9fb110f0f3804830a000000") 05:06:18 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = eventfd2(0x0, 0x0) times(&(0x7f0000000040)) write$eventfd(r0, &(0x7f0000000000), 0x8) 05:06:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x6000, 0x0}}], 0x1, 0x0, 0x0) [ 513.750513] overlayfs: filesystem on './file0' not supported as upperdir 05:06:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000032001901000000000000000002000000ffd38def7b6b0bd6c851d59b0c0001006c523bf9b199df4fc085"], 0x24}}, 0x0) 05:06:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x14000, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000280}) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)={&(0x7f0000000380)='./file0\x00', 0x0, 0x4c83a6916d58a842}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000005c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, 0x0, 0x4000000) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000001780)={0x400, 0x0, 0x7fffffff}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000002800)=ANY=[@ANYBLOB="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"]) r4 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) ioctl$KDDISABIO(r3, 0x4b37) write$selinux_load(r6, &(0x7f0000000280)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f0300000000000000c27ed0e81f00030000000000000067681bfd070000000000000000fb6c7a2ce29af91ad4861daf1b0d040000004314524ade761922"}, 0x5f) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x100000000, 0x40000) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f00000006c0)="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", 0xff0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0x21000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x6000, 0x0, {0x4, 0x0, 0xfffffff0}}, 0x14}}, 0xffffff7f00000000) [ 513.963927] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 514.023953] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 514.063558] SELinux: failed to load policy 05:06:18 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0xffffffffffffffff, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x90003}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f21"]) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000025000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x713c3a790a72bd76) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:06:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0xc00e, 0x0}}], 0x1, 0x0, 0x0) 05:06:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x6, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:18 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket(0xe, 0x80000, 0x311b) write(r0, &(0x7f0000000200)="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", 0xfe) 05:06:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x7, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 514.326243] IPVS: ftp: loaded support on port[0] = 21 05:06:19 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESOCT, @ANYRES64=0x0], 0x1f) clock_settime(0x7, &(0x7f00000000c0)={0x77359400}) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x80000, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/164, 0xa4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f00000003c0)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e22, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x4e21, 0x279, @mcast2}, 0x5946, [0x6, 0x1, 0x7, 0x5, 0x3f, 0x7, 0x20, 0xf9df]}, 0x5c) ptrace$setregset(0x4205, 0x0, 0x6, &(0x7f0000000340)={&(0x7f0000000180)}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)) shmget(0xffffffffffffffff, 0x2000, 0x78000401, &(0x7f0000ffc000/0x2000)=nil) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x480400, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2000, 0x0) 05:06:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x2200, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1f) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfd81) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000140)={"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"}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ifb0\x00'}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000100)={0x3002, 0x10000, 0x20, 0xe0, 0xd26e}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSBRK(r2, 0x5427) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 514.788108] bond0: Error: Device is in use and cannot be enslaved [ 514.879852] bond0: Releasing backup interface bond_slave_1 [ 514.890141] SELinux: failed to load policy 05:06:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xd, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 515.126679] IPVS: ftp: loaded support on port[0] = 21 05:06:19 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x28, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x60, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 515.766075] bond0: Enslaving bond_slave_1 as an active interface with an up link 05:06:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x22) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x200000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000480)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000004c0)={r2}) write$capi20_data(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="10000000848119d77f000000000000008700a617e7235689f87f2bf0beb915e61e5a5cf598c7cd22cf655de70b3ea29c9e45aaa015afc5993545ae5a83cfd22ea44cd62b6144d6e328717df8c11159391bc980417c8655e8c71a248f71e0885b5ed68cc3f402fc56a8965a387b8ba4e7718c983f1c80f8b18df21d4843d826e3e2237b3d38fe4d92cbddb11d480977df2e62042173f120a58e"], 0x99) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe000, 0x4, 0x24012, r3, 0x0) ioperm(0x94, 0x6, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt(r3, 0xb4, 0x0, &(0x7f0000000040)=""/87, &(0x7f00000000c0)=0x57) mremap(&(0x7f0000014000/0x1000)=nil, 0x1002, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x3, 0xd227, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x38, 0x92, 0x0, 0x8, 0x20, 0x0, 0x1}, [{0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}], "", [[], []]}, 0x258) 05:06:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xf0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x1a000, 0x0}}], 0x1, 0x0, 0x0) 05:06:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000380)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000200)=""/222, 0xde, 0x20, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) recvfrom$unix(r0, &(0x7f0000000000)=""/165, 0xa5, 0x20, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 05:06:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x34000, 0x0}}], 0x1, 0x0, 0x0) 05:06:22 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) fadvise64(r0, 0x0, 0x5, 0x4) 05:06:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x300, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:22 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x7) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x3) getuid() 05:06:23 executing program 3: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = gettid() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000000000003, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000b00)=""/201) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) getsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f00000000c0)=""/40, &(0x7f0000000100)=0x28) write$cgroup_pid(r2, &(0x7f0000000040)=r0, 0x12) setxattr$security_smack_transmute(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r1, 0x7, 0x7f, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, 0x0, 0x16d) r3 = open(&(0x7f0000000180)='./bus\x00', 0x2000000000, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r3, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 05:06:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x26e1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000080)={r1, &(0x7f0000000200)=""/4096}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 05:06:23 executing program 1: socket$inet6(0xa, 0x6, 0x1fffc000) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$rose(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x0, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) listen(r0, 0xffffffff) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f00000000c0)={0x0, 0x10001, 0x6190194b, [], &(0x7f0000000100)=0x8}) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000000)=0xfff, 0x4) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0xe803000000000000}], 0x1c) 05:06:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x40000, 0x0}}], 0x1, 0x0, 0x0) 05:06:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x543, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="ef42e9cc04236b80fe858897ed7ff1474f5290f8ef81957307ff84202123be8cb28ec6ed7e2dbda2235ae2583cd3235ddde52bcaa3bbda0bb9eaabb4ae68a6e5a0", 0x41) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x100, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x7fff) 05:06:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x400300, 0x0}}], 0x1, 0x0, 0x0) 05:06:23 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000180)=""/182) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x800, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000080)=""/16, 0x1004000, 0x1000, 0x9}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') preadv(r2, &(0x7f0000000400)=[{&(0x7f0000000240)=""/96, 0x60}, {&(0x7f00000002c0)=""/67, 0x43}, {&(0x7f0000000100)=""/53, 0x35}, {&(0x7f0000000340)=""/158, 0x9e}], 0x4, 0x0) sendfile(r2, r2, 0x0, 0xffff) [ 518.881367] audit: type=1804 audit(1556600783.433:121): pid=18294 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir214996956/syzkaller.jHBoeE/334/bus" dev="sda1" ino=16561 res=1 05:06:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0xa00100, 0x0}}], 0x1, 0x0, 0x0) 05:06:23 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f0000229000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000280)="3666a465f2460f109693000000c4a1f45d70000f52480466480f3a16b66a46c9fd00c421a1fbe2420f28602c44d9f1676e660f72d68f") r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000100)="73ac47a6ad81278fc154b99bcdf5a0a37f5eb3f8d0b7e682f3030eb00b2287be50555be862cc730ad009d0a555231ca4bb8e8791925e42052a78bb1bdfd9663c722abb0d218f6a7183391f57ad7792e98101defc6b31403c67bf3a7f3a2ea32df10e358883b996a1354318f1dce5bcde71e061678ad5fc60aa7a1e8a26d076ce0b2e180ff0666d999c2727cad008c6568fdadb47131a15efc364101fbfc0bf2da11c66651e9122ed49b7a7bd2cfdddf12684bcc165cc426cb1fcfb3b5a71a83ba8e8c37d1f1b7c1fc92548574db5702a329b5f0fa71492e729989276565cf6f9eea0fe2f212481334da19d99c8abe1e40bf1f2add2") getpeername$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000002c0)=""/4096) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x10000, 0x3, 0x0, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) 05:06:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x600, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x11, 0x2) ppoll(&(0x7f0000000040)=[{r0, 0x4008}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f0000000100)={0x5}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0x80123, 0x2}) 05:06:23 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x2, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200400, 0x10) getsockname(r1, &(0x7f0000000380)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x80) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000000400)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) close(r0) close(r0) 05:06:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x1000000, 0x0}}], 0x1, 0x0, 0x0) [ 519.441847] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.448586] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.495335] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.514798] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.537865] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 05:06:24 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x81, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000140)={0xc2a, 0x6}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000600)={0x0, 0x6}, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x400080) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="68000000897a63e56acd56d310bc78f18beb726c58", @ANYRES16=r3, @ANYBLOB="02002dbd7000fddbdf25010000000000000007410000004c001800000cb062726f6164636173742d6c696e6b00"/98], 0x68}}, 0xc001) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000040)="8fd63d0d3d06"}, 0x10) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000300)=[{0xfffffffffffffffa, 0xf5, 0x0, 0x4}, {0xe3, 0x0, 0x1, 0x10001}, {0x4, 0xfffffffffffff0f4, 0xffffffffffffff7f, 0x7}, {0x378, 0x7, 0x1, 0x3ff}, {0x10000, 0xb824, 0x3, 0x5}, {0x6, 0x8000}, {0xfffffffffffffffa, 0x20, 0x10000, 0x6aa}, {0x5, 0x4, 0x1, 0x7fff}, {0xffff, 0x4, 0x9, 0x1}, {0x5, 0x1000, 0x3, 0x7fffffff}]}, 0x16e) lseek(r2, 0x0, 0x3) 05:06:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x608, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:24 executing program 0: setresuid(0x0, 0xee01, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12}, 0x3c) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000080)=0x62) 05:06:24 executing program 2: keyctl$join(0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$alg(0x26, 0x5, 0x0) syz_open_dev$binder(&(0x7f0000000300)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x50102) socket$inet_udplite(0x2, 0x2, 0x88) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 05:06:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x2000000, 0x0}}], 0x1, 0x0, 0x0) [ 519.557362] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.598678] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.632262] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 05:06:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40)}}, {{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 519.650769] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.671158] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 05:06:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x4000000, 0x0}}], 0x1, 0x0, 0x0) [ 519.695553] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 519.718988] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 05:06:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = syz_open_dev$dspn(0x0, 0x0, 0x40002) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000040)={0x6, 0x9, 0x7, 0x8, 0xfffffffffffffff7, 0x200}) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x1f4) 05:06:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x689, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x107000, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000300)={0x7, 0x20, 0x1}) connect$can_bcm(r0, &(0x7f0000000440), 0x10) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000140)=0x401, 0x4) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x300, @can={{}, 0x0, 0x0, 0x0, 0x0, "a9eb28d9d1b159c7"}}, 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1244002}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r3, 0x820, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x4c801) 05:06:24 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) bind$rose(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) getpeername$tipc(r0, &(0x7f0000000100), &(0x7f0000000140)=0x10) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x300, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[], 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000000)=""/3) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 05:06:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0xa000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0xe000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:24 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffffffffffe3e) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setxattr$security_ima(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000200)=@v2={0x7, 0x1, 0xf, 0x0, 0xc9, "31937489c42b377568f48335e9da093b77c32a284b93f062e37f15a6ab3301be0e52fcc169a8cb33a0f5e1c1ebb4e760fa14ffdfaef72815eab03ac10aad3275449b0ef9a9544a4c0ebf42d57ce31a37191a8dba52e37fdbcb04b665ddbf69ef0e97b2e245478fe9ae8c7a5e6bc85f2be82941d8136e3ed288ae89c305c391dfef4cbb7258ded52f6cde98dd22c109d09ede4cfc00802a0d2ba964df0375aa8a5ff786d38f77e5efda275886b9bd4ac210617f4c2d08bea2cc643239b764319046430133954ca5dee5"}, 0xd3, 0x1) 05:06:24 executing program 3: kexec_load(0x200, 0x1, &(0x7f0000001880)=[{&(0x7f0000001840)="a8ea78873604b75deb9ad8833ea91146c2bca026", 0x14, 0xffff, 0x800}], 0x1) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffe25, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000840000000500000000000000000000002000000000000000847d1eba82d767ae3b0000800000000000000000", @ANYRES32=0x0], 0x38}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000001800)={0x80000001, 0x504}) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x800, 0x8000, 0xfffffffffffff000}, &(0x7f0000001700)=0x10) sendmsg$inet_sctp(r2, &(0x7f00000017c0)={&(0x7f0000000040)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000001680)=[{&(0x7f0000000100)}, {&(0x7f00000001c0)="f8a800b48a02e0d20dc91bd62a0317d433a6101037fe45bd2d43f05ae84c2db69ff0d9c9a353488cc0658d1e72e8bab3d86cd7311b31f28fa820f7c081e4118809f1f27bcd0dd5bf35d5fddfc30be5fc30eec4ba3b8bed1d1568102152bfad96659fb7eaaca2bcbbbea23b0f4ee500599e5aa08566e5605b3372442dba822299f3d6c084f9abb1d9f441b5d53bb8332389d956e9de6f19f8d17769aaa0dd82678583bfc0ac53ad6f6e5c808b8f1882ac31cd3db79ead96394268791c8d5a8e6490d092426a47bbaeaeb6eb", 0xcb}, {&(0x7f00000002c0)="1af3918b8437c93991998c2cfea72a8d564d89460338133e810068c48b42ca11ac69c9ae50b552387f64fa2a895f522cc5b72d297557c8ed732cf805dddfe5e5739ebd9b96a9f3cef2215e", 0x4b}, {&(0x7f0000000380)="3dce81be56cea82d35b4f7d7010c45827115d6717f3c24fcd0886c0bbf3bf91abc6033febe2bc536d7823a7cd0762a4d00bafb2d3e2633c8191e23ca485ea4225f7e6aeeb1898170df1063e8e64c8ee7df857083fbb4e5bbe7d80a2b0de65dfa76eaa5ff7f83ffa20c603bb7cb89c2b68a7e544a", 0x74}, {&(0x7f0000000400)="04689d340ed58c6ae4a676f8a4360b56976b7029066eb1e8ec6cfa4fbc150114ec13d4a03ee44298dde3c1db6ffb5cd5b9cc41c205616c5ec7296411b5dd416e289611d93cc4596314a2a81001109f2f683f86acb3edf2750a7c5d7b3b1dce874b0fba5b09fb6136645824067ff6e66dae8a07ccf0137a6d57109774c793fe6f4b25988daf61b9959c470700f907fdaf3aa7f72b88faf8642c9bc9388dd2e9897e3fa569a0e0cd02a10f6497baf59eb47a1a2be532f13ccbfbd3dfacbb9c5c", 0xbf}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="2713ae7ae1f7e7fb06c2cb34dad2ca659fcc92c4f85e01b7739b541956981a98c8c30ee8885c5006d069b6064ee4717e2b12cbba91f5f3c0777cd7b9931947efbfcca9cbdc8b756a75b1faf41a5a54ec6ec9d260f38e78a45155d7ba232b5388a5da5da0eb1ab699c8ca8fd4199f833716bcf856d035c0127f1cf881a656b710b0cda55df5115657c801ace0f323e3a6c302003a29ff5f227384fe5213d90c6e8f162e5d2299c85260dcc9a73276a8", 0xaf}, {&(0x7f0000001580)="44df0f35021ce1a9dac93e5c6ea541e67c01605efff3edcbf8e7d45c0dab80f289b7f399e967bd4412deaeca838169e09786a21df28653d489642383f31345b38089133ccba813497205b23e85fd3909c4ab45e9ce0b6e377a4609c1a4a0a3121d83e3fd78538a0a5eb0ff632367f18cb557e0f9faa88ff2b0eee4f5b98ed42817eb2e8749b53901523b5a26a0f7cd756ea80a2e3f20393fb8a72f8fe2e6739064fd0a5bd22b78fc730374a33d633f14853deddbe0046438505395b43f3e09c3d270efbfa8a66222f30ee006477f00b2c2fcd54d", 0xd4}], 0x8, &(0x7f00000018c0)=ANY=[@ANYBLOB="300000000000000084000000010000000500ffff000000000300000000000100000000000600000005000000", @ANYRES32=r3, @ANYBLOB="18000000008000000000000000000000000000000000000049c6a5c3735557a82a8a48f8b53f09f921d63f08dc2fd1d87d9bef93539fb852a6ecb04d070117ac5acc40c500"/78], 0x48, 0x1}, 0x20008004) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 05:06:24 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 05:06:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x700, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x806, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0xfe09) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000300)=@req={0x2, 0x3f, 0x7, 0x7fffffff}, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x4000, 0x0) r2 = accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000340), 0x4) sendmsg$alg(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000180)=""/90, 0x5a}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x2) 05:06:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x3f000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x84) signalfd4(r1, &(0x7f0000000100)={0x10000}, 0x8, 0x80800) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 05:06:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x40, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x6, 0x9, 0x8bc, 0x7]}) sched_setattr(r3, &(0x7f0000000080)={0x30, 0x0, 0x1, 0x6c5e4492, 0x401, 0x9, 0x3, 0xbe}, 0x0) fcntl$lock(r2, 0x27, &(0x7f0000000400)={0x2, 0x1, 0x4, 0x9, r3}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000003c0)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x3a], [0xc1]}) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0x4, 0x3, [0xfeb7, 0x0, 0x1000, 0x5, 0x3], 0x8}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="23f9ff00", @ANYRES16=r5, @ANYBLOB="260028bd7000fcdbdf250200000008000400010000000800040002000000080003002b000000080001004e210000080003005e00000008000400020000000800040001000000"], 0x4c}}, 0x40000) 05:06:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x6, 0x0) openat$cgroup(r1, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/status\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x3, 0x40000) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000100)=0x9, 0x1) accept4$unix(r2, 0x0, &(0x7f0000000140), 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_emit_ethernet(0xffffffffffffff8e, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x3b, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r3 = dup3(r0, r0, 0x80000) ioctl$RTC_AIE_ON(r3, 0x7001) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) process_vm_writev(r4, &(0x7f00000002c0), 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/125, 0x7d}, {&(0x7f0000000380)=""/14, 0xe}, {&(0x7f00000003c0)=""/47, 0x2f}, {&(0x7f0000000400)=""/45, 0x2d}, {&(0x7f0000000440)=""/153, 0x99}, {&(0x7f0000000500)=""/185, 0xb9}, {&(0x7f00000005c0)=""/246, 0xf6}], 0x7, 0x0) 05:06:25 executing program 2: syz_execute_func(&(0x7f0000000280)="0c09b5b598cd801b69e4f56962f5696200d9d9d0c441395bf91cc18fe9589b26e101edfec4427d822a2adfdfe4da7676f2168f4808eebce00000802000c421513666f3e1dc8fe9509b9b9b000000c1ea01eff265dc5f00c36645363ef80f9966030faee42c24a1a1460f569f00082640c401fe1d8bf4f4df646736676666430fefb3000000007250314f864f86450f17720d14111d54111d00") 05:06:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xd00, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x48000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000000)=0xfffffffffffffffd, 0x4) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, &(0x7f0000000480)=""/172, &(0x7f00000001c0)=0xac) 05:06:25 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clock_nanosleep(0x9, 0x2, &(0x7f0000000100), &(0x7f0000001580)) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x20) 05:06:25 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000400)={@multicast2, @dev, 0x0}, &(0x7f0000000440)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000002a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002a40)=0x14) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000002a80)=""/168, 0xa8}, {&(0x7f0000002b40)=""/189, 0xbd}, {&(0x7f0000002c00)=""/230, 0xe6}, {&(0x7f0000002d00)=""/74, 0x4a}, {&(0x7f0000002d80)=""/4096, 0x1000}], 0x5, &(0x7f0000003e00)=""/136, 0x88}, 0x5}, {{&(0x7f0000003ec0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003f40)=""/189, 0xbd}], 0x1, &(0x7f0000004040)=""/52, 0x34}, 0xffffffffffffffff}, {{&(0x7f0000004080)=@caif, 0x80, &(0x7f00000055c0)=[{&(0x7f0000004100)=""/192, 0xc0}, {&(0x7f00000041c0)=""/64, 0x40}, {&(0x7f0000004200)=""/244, 0xf4}, {&(0x7f0000004300)=""/162, 0xa2}, {&(0x7f00000043c0)=""/4096, 0x1000}, {&(0x7f00000053c0)=""/89, 0x59}, {&(0x7f0000005440)=""/240, 0xf0}, {&(0x7f0000005540)=""/85, 0x55}], 0x8, &(0x7f0000005640)=""/4096, 0x1000}, 0x7}], 0x3, 0x10000, &(0x7f0000006700)={0x77359400}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000006740)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast1}}, &(0x7f0000006840)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000006880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000068c0)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000006900)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000006940)={@empty, @dev, 0x0}, &(0x7f0000006980)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000007180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000071c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000072c0)={@multicast1, @rand_addr, 0x0}, &(0x7f0000007300)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000007340)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000007440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007580)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000007680)=0xe8) getpeername(r0, &(0x7f00000076c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000007740)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000007a40)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000007b40)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000007c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000007c80)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000083c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x808800}, 0xc, &(0x7f0000008380)={&(0x7f0000007cc0)={0x694, r2, 0x301, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r4}, {0x164, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfd2}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1b7}}}]}}, {{0x8, 0x1, r8}, {0x20c, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x10001, 0x2, 0x2, 0x1f}, {0x10000, 0x80, 0x100000000, 0x101}, {0x8000, 0x100000001, 0x3, 0x4}]}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7ce}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffff}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0xac, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}]}}, {{0x8, 0x1, r16}, {0x174, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x694}, 0x1, 0x0, 0x0, 0x1}, 0x800) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}}, 0x24) 05:06:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4, 0xeb, @rand_addr="ef922b6c7e64cc257c02fc476ed08ce9"}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e23, 0x81, @mcast1, 0x9}}, [0x3, 0x2, 0x3, 0xca, 0xa744, 0x6, 0x3, 0xe6, 0x5, 0xff, 0x4, 0x3f, 0x8, 0x800, 0x6979]}, &(0x7f0000000080)=0x100) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 05:06:25 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r1 = eventfd2(0x3e66, 0x80001) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000000)={0x2}) ioctl$int_in(r1, 0x0, &(0x7f0000000180)=0xd8c0) r2 = dup2(r0, r0) recvfrom$x25(r2, &(0x7f0000000080)=""/224, 0xe0, 0x1, 0x0, 0x0) 05:06:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xe80, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x60000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:25 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x20}, &(0x7f0000000540)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000680)={0x9, 0x4, 0x40, 0x3, r1}, &(0x7f00000006c0)=0x10) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000340)=0x0) r3 = syz_open_procfs(r2, &(0x7f00000003c0)='\x00\x00\x00\x00\x00\x00\x00\x00') ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f0000000180)) acct(&(0x7f0000000580)='./file0\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="e2017ca5860c24c800a675ec72da5b17cb9d7ffe6423cfc69fac90afbd54cf18edd8c29ec93723c3e2e605872112a2f2f10d761ae4cc8eda0915a2000000000000009d9216ac5b21938da7e287e08e1f68e72bfd504af006e4d05bd6cbf0f7e920420e380164460e1e5f2c4bb36041c283b35f91ba34c9af9c17b5e3e56b04057ab6e8523784440d837d6285894bb0b0b05f7b8e0810eb324076939daf9f8262ef0f238ab6ba0aa87c202383220265ef9b2be8262285433822ee91cc99c9d06f0547fac5a2209ec70e2bba8709cd56acebe9b55b3e2fbd1e38e560ea823450d5ca67780af1595fbb61121f85551a78b6e344054a"]) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) mount$9p_xen(&(0x7f00000000c0)='securityproc\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x802000, &(0x7f00000005c0)={'trans=xen,', {[{@uname={'uname', 0x3d, '^'}}, {@dfltuid={'dfltuid', 0x3d, r5}}, {@access_any='access=any'}, {@privport='privport'}], [{@subj_type={'subj_type', 0x3d, 'xfs\x00'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@audit='audit'}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@subj_role={'subj_role', 0x3d, 'noikeep'}}]}}) ioctl(r4, 0x6, &(0x7f0000000100)="f9808ee0fe60fe6c3d25be658fa788cb98929e1e78cab34c0caef3a7606ac5fd1c7b44ddf938f618600235d6ba1c0f03000000000000006048ae170da41309061e9e5081999be5831a1385931012f5679c4fb4676514eea9eaa565863b0197f95491e200"/114) 05:06:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000100), 0x14ded905162a6c92, 0x0, 0x0, 0xfffffffffffffec6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 05:06:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='comm\x00') mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) sendfile(r0, r1, 0x0, 0x7fffffff) 05:06:25 executing program 0: lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000001400)={0x0, 0xfb, 0xfffffffffffffed6, 0x2, 0x8000, "9813278dccdda8e886e84d15151d6c3f", "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"}, 0x1015, 0x2) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0xfffffffffffffff7, 0x200) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x8, 0x4) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008cc0)=[{{0x0, 0xfffffffffffffe06, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) 05:06:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x2800, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0xc00e0000, 0x0}}], 0x1, 0x0, 0x0) 05:06:25 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}, 0xb) listen(r0, 0x593) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000480)='H', 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @ipv4={[], [], @multicast2}, 0x2, 0x6, 0x8, 0x100, 0x80, 0x2800000}) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") shutdown(r1, 0x1) 05:06:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESOCT=r0, @ANYRES64=r0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX=r0, @ANYRESHEX=r0], @ANYRES32=r0, @ANYRES32=r0, @ANYRESOCT=r0, @ANYRESDEC=r0], @ANYRESOCT=r0, @ANYRES16=r0], 0x4}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x1000000) r1 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x3, 0x40200) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0)=""/227, &(0x7f00000001c0)=0xe3) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) 05:06:25 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x80) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xf) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000100)={0xf}, 0xf) 05:06:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x3580, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 521.416365] audit: type=1800 audit(1556600785.963:122): pid=18469 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16865 res=0 05:06:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x4000000000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x7fd, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000000080)="2e87703235f77e3af66a4ffa6cf444da1beeae167aa2277fb133263027d26a83c606db1561fc5bc74d210d90636aacd5c1795900c1f329b5e0dd6a7d7a18ad0765c01827f0d3047d77f020fc6c1bdff8dab41031c945be0e28f371cb272c3ceb8ac756b625de65e7c82835b5e5cb75218e159de48500d6ee066d67e485288303a1b1d69a008079606bc273f116e62225077ee13b92fb7a2a60c7f620f218737519f4d7dca14b20291280f6fdec45a83e56eb8de6d0f7e7db18f2c44f26f5e712d282804ecd87", 0xc6, 0xfff}, {&(0x7f0000000440)="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", 0x1000, 0x3}, {&(0x7f0000000180)="473cd1c6e22471f28d9c770dee7df0b86fb087a83e2e123bdf8aa88c62ad7f63ed25cb9319653e09b765b5335db666d571de00aece64ae0031a3087d4a176b920b2e9dffed33537cb745a71d5a4faab334ecd9b52e9102ff31712124887d0b2cbeecb8134b891f0fe3dc115cee9fcb754e5aa7f60580dc50186d3bc1ea7e1cbf8dde4f83cd1adf77475eef31f5c2e2af45c609365d65d78ea8", 0x99, 0x5}], 0x40000, &(0x7f0000000380)=ANY=[@ANYBLOB='discard=0x0000000000000003,audit,smackfsdef={,subj_u5sum,,euid>', @ANYRESDEC=r1, @ANYBLOB=',\x00']) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}, 0x1000000000}], 0x1, 0x40010101, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001640)={r2, &(0x7f00000014c0)="046a58f08ec2525a96191f848fcb2986f21d00ed41bc7b2245dd80bd9eaad72adf293b5282a5e6224ef70d968dcb1664c6095d381764118d5b147e9cd1c963501655356b1f87f2c0d59e24233c9086c2f324797edd87da78777378788be8ed0453103950b37b138750398d05825a", &(0x7f0000001540)="b13183c0051c2e3f2566ba7c6390415ba730ec7f663aabc05c121429d1fd5d234dff48e18e67ec9596732ed58aeae4ddea4cfb7a83df2575bf49bcc5546cc9440ec5c427143b2dfa2cbd11909d7b83a5a96d723d76f62fbca270e3433704afdc84438dcf2c48315e163f246815ea49357c3fa302b727fef088fb9caf2b36a9fd8f3fcd985d5666ed701f1220d0d5783efea7c13c8b3feb0db64e338902e7b354338141bf2ddc61ec0141745f89aadd3d58a1965a1755cef971329426a55636cad4fa88994d88e2d4602d99a8cf4f35d4e7ae59d15ea1e3533e38ef8f5f66db5d04d325238f377a6814cc365f1b1b2f4e55d1f9e2cbad", 0x2}, 0x20) r3 = syz_open_dev$usbmon(&(0x7f0000001440)='/dev/usbmon#\x00', 0x4, 0x52400) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x80000001) 05:06:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x40030000000000, 0x0}}], 0x1, 0x0, 0x0) [ 521.554920] audit: type=1800 audit(1556600786.003:123): pid=18469 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16865 res=0 05:06:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) close(r3) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000001e000/0x18000)=nil, 0x0, 0x6, 0x0, 0x0, 0xd05000) r6 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) write$cgroup_int(r6, &(0x7f00000002c0), 0xfefe) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r5) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x402000, 0x0) write$P9_RAUTH(r7, &(0x7f0000000100)={0x14, 0x67, 0x2, {0x40, 0x2, 0x2}}, 0x14) sendfile(r1, r6, 0x0, 0x0) 05:06:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x101000, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffff9c, 0x10, &(0x7f0000000200)={&(0x7f00000001c0)=""/51, 0x33, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r1, 0x10, &(0x7f00000002c0)={&(0x7f0000000140)=""/77, 0x4d, r2}}, 0x10) ioctl(r0, 0x41000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_subtree(r1, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x20, r4, 0xd15, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x20}}, 0x0) 05:06:26 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1}, 0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r3, 0xae47, 0x0) 05:06:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0xa0010000000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:26 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffef4, 0x208000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x1000, "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"}, &(0x7f0000001080)=0x1008) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000010c0)={0x2, 0x5, 0x200, 0x96, 0x698, 0x4, 0x9, 0x11, r1}, &(0x7f0000001100)=0x20) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000001140)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001180)='/dev/ppp\x00', 0x400000, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000001200)=0x8) recvfrom$netrom(r4, &(0x7f0000001240)=""/253, 0xfd, 0x2, 0x0, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$sock_proto_private(r0, 0x89e8, &(0x7f0000001380)="3b5a37bb6497ffceb616ebaed9b03237339dc711e347c13b50be5b9a42f335cb538a4c05bd305cb0198c84c5c1092c8e3059ad13ef798a5f349553f913afdc2d1da4306bf7868cf304f8c0cd5dabd90053e01b9d57fc234ae81337a2664add236e3941927f8bdfb957e2a3dce7938cf0bcae50d5e0f11ad5e1d582c648c13ae18926bee18018ef8fcc5a4581a79a4d007a404f5ef69ac1d7a043b000a0a888d81a87f7d2f2e9cc3f170551bbd7747fcc871e8e14a2319e6ea66899dbccb88221beb0fc80c5c2c74c9206f896fd919cd0fc2759a79e571ccd97d1e3021d7054a5746df3febc1f771bce") setsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000001480)=0x2, 0x4) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r5, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x20, r6, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xa30}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8011}, 0x40000c4) pipe(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000001640)=[{r3, 0x2}, {r0, 0x2000}, {r3, 0x222}, {r5, 0x2}, {r2, 0x400}], 0x5, 0xfffffffffffffff8) getsockname$netrom(r0, &(0x7f0000001680)={{0x3, @rose}, [@default, @null, @remote, @netrom, @remote, @null, @bcast, @bcast]}, &(0x7f0000001700)=0x48) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r5, 0x110, 0x5, &(0x7f0000001740)=[0x4, 0x2], 0x2) getsockname$packet(r7, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001880)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000018c0)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3, r9}) bind$alg(r5, &(0x7f0000001900)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) unshare(0x400) ioctl$TUNSETFILTEREBPF(r8, 0x800454e1, &(0x7f0000001980)=r4) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000019c0)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/dlm-control\x00', 0x0, 0x0) dup3(r5, r2, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000001b00)={0x1f, 0x200, 0x2bbe4db}) ioctl$SG_NEXT_CMD_LEN(r7, 0x2283, &(0x7f0000001b40)=0xd9) r10 = add_key$user(&(0x7f0000001b80)='user\x00', &(0x7f0000001bc0)={'syz', 0x0}, &(0x7f0000001c00)="9d530d8ecdc9ddaf7d231af724f15ef45d310c83f19a91f1cce54a987278896fd0c9f26d7271272c169567c351b9a35e0e1ad3ea6129ded3e0c0dd614269c1b5769bfcdab44608feea1070", 0x4b, 0xfffffffffffffffb) r11 = add_key$keyring(&(0x7f0000001cc0)='keyring\x00', &(0x7f0000001d00)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, &(0x7f0000001c80)='id_legacy\x00', &(0x7f0000001d40)=@chain={'key_or_keyring:', r11, ':chain\x00'}) 05:06:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x3f00, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000000500)={0x9}) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f00000004c0)={0x1, 0x8}, 0x2) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r3 = accept4(r1, 0x0, 0x0, 0xffffffffffffffff) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0x5}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') openat$urandom(0xffffffffffffff9c, &(0x7f0000000540)='/dev/urandom\x00', 0x400040, 0x0) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="edee22ff", @ANYRES16=r5, @ANYBLOB="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"], 0x17c}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendfile(r3, r4, 0x0, 0x1000007ffff000) socket$vsock_stream(0x28, 0x1, 0x0) 05:06:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x100000000000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x20}}, 0x0) shutdown(r1, 0x0) recvfrom$inet(r1, &(0x7f00000004c0)=""/26, 0x1a, 0x0, &(0x7f0000000500)={0x2, 0x0, @remote}, 0x10) 05:06:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x7, 0x8}) 05:06:26 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x4000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x16, r1, r1) 05:06:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x4000) shmctl$IPC_RMID(0x0, 0x0) 05:06:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x200000000000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:27 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6(0xa, 0x10000000006, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) socket$netlink(0x10, 0x3, 0x0) syz_execute_func(&(0x7f0000000000)="b1e491cd80696852ef695c00d946f91cc10f788e008000000fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01ef0fae941b58996a370f186746660f3a208f09000000767c7cca4f7307da7307da0f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 05:06:27 executing program 1: munmap(&(0x7f0000db7000/0x3000)=nil, 0x3000) mlock(&(0x7f0000b7e000/0x4000)=nil, 0x4000) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)) syz_execute_func(&(0x7f0000000100)="91cd8080000c6969ef69dc00d98a20d0d00fd1b02db5d900000070e4c653fb0fa95ff965be3c3b6446ddcb0bef8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f5776c16161787896c401fe5ff6a9c1460000e1b1ac45e22c892a0f0000009f") mprotect(&(0x7f0000b6e000/0x3000)=nil, 0x3000, 0x99b2f9be9a507ba4) 05:06:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x400000000000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x4305, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:27 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r1, &(0x7f0000000100)='security\x00', 0x9) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 05:06:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x1, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r1}) 05:06:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0xa00000000000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:27 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) 05:06:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x19) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) 05:06:27 executing program 1: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x5, 0x8}) mq_timedreceive(r0, &(0x7f0000000100)=""/24, 0x18, 0x200000000000800, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 05:06:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) 05:06:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0xe00000000000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x4788, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:28 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bond\x00', 0x323) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 05:06:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x3f00000000000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:28 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 05:06:28 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x9, &(0x7f00000000c0), 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f0b467785fb") getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000340)=""/192, &(0x7f0000000180)=0xffffffffffffff50) openat$dsp(0xffffffffffffff9c, 0x0, 0x1007d, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000580), 0xd89c61dd94638fdd) 05:06:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x4888, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:28 executing program 1: clone(0x6000012102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r0, 0x40096102, 0x0) 05:06:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x4800000000000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x1000008000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000380)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 05:06:28 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x1fffffe) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)="14acea13dcf21321011f5276fcc06c26e6350f1178faf485770b4c13b7d50fd93f9ccfc45af9941742c90d2bec8719b67e12e74c5ab0ccbefd95fa7e7c908bc8e76a71a351536fda284c7bb506597de0cfc483c5d2c067074a79b1de3febfcfea9cd3529ca683c6c25d9ae862e27315ce6680d176fc32e7cf707119369d6aa", 0x7f) r1 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x60, 0x200000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x6, @pix={0x1f, 0x1, 0x37303250, 0xb, 0xffffffffffffffe0, 0x8, 0xb, 0x2, 0x1, 0x6, 0x1, 0x7}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @multicast1}}, [0x5, 0x4, 0x81, 0x5, 0x0, 0x3, 0x1, 0xffff, 0x1, 0x8, 0x7fff, 0x2, 0x2, 0xd14b, 0x7ff]}, &(0x7f0000000500)=0x100) getrandom(&(0x7f00000005c0)=""/198, 0xc6, 0x3) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000006c0)=@known='trusted.syz\x00', &(0x7f0000000700)=""/48, 0x30) ustat(0x3f, &(0x7f0000000040)) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000100)) dup3(r1, r1, 0x80000) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000001c0)={&(0x7f0000953000/0x1000)=nil, 0x1000}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ustat(0x67f, &(0x7f00000000c0)) [ 523.822831] QAT: failed to copy from user cfg_data. [ 523.848777] QAT: failed to copy from user cfg_data. 05:06:28 executing program 3: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000040)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0xf6e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) 05:06:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x250, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'irlan0\x00', 'ip_vti0\x00', 'bridge_slave_0\x00', 'gre0\x00', @remote, [], @remote, [], 0x70, 0xa8, 0x120}, [@common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffd}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c17df2cc428e08b1cfdfb61190df5c5521d6162830549086617e56d2aa255f4aa6c0c1f32859c9d8c473485f83b5ce5fc2378933db27be277e1b4d096d1392fe"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'vlan0\x00', 'rose0\x00', 'batadv0\x00', 'gretap0\x00', @local, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x2c8) 05:06:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x6000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x6000000000000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:28 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 05:06:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x6488, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0xc00e000000000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 05:06:29 executing program 1: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) 05:06:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 05:06:29 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0xa, 0x0, 0x3}) 05:06:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0xffffffff00000000, 0x0}}], 0x1, 0x0, 0x0) 05:06:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x2, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300]}, 0x3c) 05:06:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x800e, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:29 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000001500)=ANY=[@ANYBLOB="ffffaf07ffffffffffffffff08ff000000000000000000019000000000bbac1414110504907800000000410000000000000000010000ac49f8aaac141400083000000000000000000000e000200200000000e000000100000000000000007fedf30100000000ffffff682397c601f58f362d46906c5f108d40c319a38b32ffffffff00000000440000000001000000ba561cb175f4a74fb6ce1e5c1624b9f7c3ffffe8ffa44f02542278e5a365e85fbbc70a9e5e82af1ceacd63e636385eda12e314101cad5a93e14900000000000000000000000422acc57f63400c53050000009342854c53b1ca076d8e5bdd93ffbb2791e959011b3543b0bd397f454f67105b9bf3aeac0d9da2c9460337d6e4ad9ff6e9a390ecc4241be6b664e6415ca8d6d2f2b1edbf72c26b84ae9affe5a8fd6997e8afe2aed421fe18e96c566a23752462cd215847d4b649f728adf4d26a00a89fea85763cad25f0eec097e5bce2dbbcffdc2c9574f7140455ebe2ed142b6af3b1ec0fff22341e21d5862f2a55deea62aa91b30a2ce6fd01dcde2561348012556cac2e48c7984e17785828ba959fb819d8c506510a2a5d1808d8d66e39ef59bfc786f3da47d9cb91a32204fa412888f62929badbac9e6608368749b8be8383a8aa6f22ebc6dad80ac14274ce3cc66ff16c6fba8f47f857e066d26ccaf4f921221cabd45500811adf9e3da22b600ebd9ade65e3e98e6a6d195b43b4609ed4305b75967737fc276716fff28467a6950e28918ae0c4beb9dd6c8d675949558abf512c76fe8dd13fc9de3d2f012ba40764be84ac"], 0x0) 05:06:29 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:29 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8035, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:29 executing program 3: mount(&(0x7f0000000000)=ANY=[@ANYBLOB='^'], 0x0, 0x0, 0x2002, 0x0) 05:06:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0xb84e3bf8ed59506d, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 05:06:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r1, &(0x7f00000003c0)=""/119, 0x77) 05:06:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:31 executing program 3: pause() syz_execute_func(&(0x7f0000000940)="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") 05:06:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8100, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:31 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x100000000000000, 0x80, &(0x7f0000000140)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x88\x00', 0x19, 0x2, 0x278, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000500000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d6d79300000000000000000000073797a6b616c6c657231000000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000040000000000000000180c2000000004000000100aaaaaaaaaabb0000000000000000e0000000e000000018010000726174656573740000000000000000000000000000000000000000000000000048000000000000000000000000000000000000000000000065727370616e300000000000000000002a0003000000000000000000000000000000000000000000000000000000000000000000000000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c200"/632]}, 0x2f0) 05:06:31 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) 05:06:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) write(r0, &(0x7f0000000100), 0x1ede5) 05:06:31 executing program 0: pause() syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e1a5f97300660f3a8e16649c67670f3acc6b009900617b12e5c442019dcc65e3006f") syz_emit_ethernet(0xae47589874c3557b, 0x0, 0x0) syz_execute_func(&(0x7f0000000080)="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") 05:06:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:31 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8847, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x0) recvmmsg(r0, &(0x7f0000006100)=[{{&(0x7f0000000180)=@tipc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/152, 0x98}], 0x1}, 0x8a}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/111, 0x6f}, {&(0x7f0000000380)=""/23, 0x17}, {&(0x7f00000003c0)=""/195, 0xc3}], 0x3, &(0x7f0000000500)=""/231, 0xe7}, 0x10001}, {{&(0x7f0000000600)=@ax25={{0x3, @netrom}, [@default, @default, @rose, @bcast, @rose, @netrom, @null, @netrom]}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)=""/77, 0x4d}, {&(0x7f0000000740)=""/201, 0xc9}, {&(0x7f0000000840)=""/106, 0x6a}, {&(0x7f00000008c0)=""/66, 0x42}, {&(0x7f0000000940)=""/36, 0x24}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/166, 0xa6}, {&(0x7f0000001a40)=""/208, 0xd0}], 0x9, &(0x7f0000001c00)=""/190, 0xbe}, 0x6}, {{&(0x7f0000001cc0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001d40)=""/4096, 0x1000}, {&(0x7f0000002d40)=""/79, 0x4f}], 0x2, &(0x7f0000002e00)=""/129, 0x81}, 0x6}, {{&(0x7f0000002ec0)=@nfc, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000003080)=""/243, 0xf3}, {&(0x7f0000002f40)=""/74, 0x4a}], 0x2, &(0x7f0000003180)=""/56, 0x38}, 0x2}, {{0x0, 0x0, 0x0}}], 0x6, 0x40000000, 0x0) 05:06:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:32 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) getcwd(&(0x7f0000000540)=""/4096, 0x1000) syz_execute_func(&(0x7f0000000380)="c4e3f9614832074a2be93693410f053ef3aec4a37bf0c50123c1e2e9e9b5c9459038218d0046da4e3292a1637963790200000000d2dec41455b3e61763632525000e8182b00080008080e2859ecf491e2f16f0410f117b0969e08f4cbec5c54de90d47e82c718f56c4213e537700c443d9497dbf59f0438f34b267f36ab40f688030000000564105ba16f2ae66410f3a162888c423a46c53b8850000c4d671f536fe41ff500909660fdf53098f69609b5687e8e17474d8d8a1de2ad764b5c1c4213a5fc0660f38de8e85e1f326471f5f103b7d0f12e400f4e39b3830ca30caab6abbd9c4022191912af3420f2a520000002665e94612c8000f8450000072d0818194d8004451ae88f4f42d92f9f928c4a17ae642951cffd6c3bd5f6d830045770c64e42e440bdd970606b2aa0f485c5e2e8fa97812c0414c598374fb0a07c401f1eb27f247acecca36660f38058b976192361d09f5e5970f38caef02c1045c0b47cc47ccaf5c65002d08000000c4417956a2998999999f59060f0f8153000000ae0f4401a9bb000042c4414974ec0b31c4617ddd880c0000003523") [ 527.685720] audit: type=1326 audit(1556600792.233:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=18732 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x0 05:06:32 executing program 3: 05:06:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8848, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:32 executing program 2: 05:06:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:32 executing program 0: 05:06:32 executing program 3: 05:06:32 executing program 2: 05:06:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8864, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:32 executing program 1: 05:06:32 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:32 executing program 3: 05:06:33 executing program 0: 05:06:33 executing program 3: 05:06:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8906, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:33 executing program 0: 05:06:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:33 executing program 1: 05:06:33 executing program 2: 05:06:33 executing program 3: 05:06:33 executing program 3: 05:06:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:33 executing program 0: 05:06:33 executing program 1: 05:06:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xf000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:33 executing program 3: 05:06:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:33 executing program 0: 05:06:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000002b00)=[{{&(0x7f0000000100)=@nfc={0x27, 0x1}, 0x80, 0x0}}], 0x1, 0x0) 05:06:33 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) lseek(r0, 0x19, 0x0) 05:06:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1200008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x20000000003, 0x8000000002c) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000840)="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", 0x584}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="b1", 0x1}], 0x1}, 0x0) 05:06:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x16, 0x0, r0) 05:06:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xff00, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 05:06:33 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28}, {0x80000006}]}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 05:06:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x9e02) accept4(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote}, 0x0, 0x0) 05:06:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:33 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x11, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f00000000c0)={0x2, 0x0, 0x7}) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000), 0xfffffffffffffe40) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000180)={r2, 0x2}) 05:06:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xf0ffff, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:33 executing program 0: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = getpid() setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000180), 0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x8000, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x40, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776ff3cf726b6469723d2e2fd6ec17b6a6dd22a010e496be1fd4fba1f03fa4140024b46ebd067c77ed094523a3229ec7f8b48fc4d7d6cfd5fcf8e5ad65e066ede5f7fffffffffdffff731db8903801c7fb9c98ce9d5454dfdc5efb5752edab4f044a3fa20a00005a0d60870e0c032361b945a6990ddd3d80bb7145c1c96b8d14f50b743ff52b826d2e5de687777e33fcf82358c9181c59110d0ac027a009718fec4a8d428b5d8dcc18e547fe2aa3fb964d50bd75f87c7a6894d781568ca68cf093cae39e66a187850d32fb463b1dbb1b02e28200"/259]) mkdir(&(0x7f0000000080)='./file1/file0\x00', 0x0) rename(&(0x7f0000000200)='./file0/file1/file0\x00', &(0x7f00000001c0)='./file0/file0\x00') setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4b0, 0xc0, 0xc0, 0x2d8, 0xc0, 0x3e0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x6, &(0x7f0000000240), {[{{@ip={@remote, @rand_addr=0x20, 0xffffff00, 0xff, 'veth1_to_team\x00', 'ip6gretap0\x00', {}, {}, 0x89, 0x3, 0x20}, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x5, 0x2}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x3}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x2}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x16}, @empty, 0xffffffff, 0x0, 'bridge_slave_1\x00', 'yam0\x00', {0xff}, {0xff}}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2, 0x4e23}}}, {{@ip={@broadcast, @multicast2, 0x0, 0xffffff00, 'veth1\x00', 'ifb0\x00', {}, {0xff}, 0x6c, 0x0, 0x15}, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x40}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000300)={0x0, @reserved}) 05:06:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:33 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000061, 0x0) readahead(r1, 0x9, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x4, r2, 0x0, 0x0, 0x1}}, 0x20) 05:06:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x0, 0x0) close(r0) inotify_init() socket$packet(0x11, 0x3, 0x300) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000001c0)) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x3) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f00000000c0)={0x2, 0x5, "2ccbd0e3e189050419edc67e2830219a4e657c8950825b24b11ce75435c0173a", 0x1, 0x0, 0x6, 0x8, 0xc0}) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x39f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e21, @broadcast}}, [0x3, 0x5, 0x5, 0xfffffffffffffff8, 0x0, 0xa2, 0x7, 0x4a, 0x3, 0xcde4b4e, 0x6, 0x3, 0x52e, 0x1, 0x3]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x8, 0xc321, 0x202, 0xffffffffffffffd7, 0xff, 0x10000, 0x5, 0xdcc5, r2}, &(0x7f0000000180)=0x20) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 05:06:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 529.496492] overlayfs: unrecognized mount option "woóÏrkdir=./Ö춦Ý" ä–¾Ôû¡ð?¤" or missing value 05:06:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x1000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 529.658460] overlayfs: unrecognized mount option "woóÏrkdir=./Ö춦Ý" ä–¾Ôû¡ð?¤" or missing value 05:06:34 executing program 1: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff81"], 0x2) close(r0) syz_emit_ethernet(0xfc, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0xffffff89, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x8, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply={0x7, 0x2}}}}}, &(0x7f0000000100)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000280)={0xbf0000, 0x6dcc, 0x8000, [], &(0x7f0000000140)={0x990bfe, 0x80, [], @string=&(0x7f0000000040)=0x2}}) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 05:06:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x32e1a6d3, 0x7, 0xc3b, 0x8, 0x0, 0x2, 0x400, 0x7, 0x347c, 0x8000, 0x2, 0x6, 0x0, 0x9e, 0x6612, 0x4, 0x3a99, 0xfffffffffffeffff, 0x7fffffff, 0x1, 0x1ff, 0x6, 0x9, 0x2, 0xffffffffffffff01, 0x8, 0x8, 0xbad4, 0x6, 0xa99, 0xfffffffffffffffa, 0xa1, 0x7fffffff, 0xffffffff, 0x3, 0x6, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000040), 0x7}, 0x8, 0x9, 0x4, 0x1, 0x1f3, 0x0, 0x1f}, 0xffffffffffffff9c, 0x5, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66b8ea000f00d8eadd5484f88a00f0833600660f71d50066ba4100edb8010000000f01d90f0866b8bd008ee0b94d0200000f32360f07", 0x36}], 0xaaaaaaaaaaaabce, 0x5, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 05:06:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x2000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000005c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105511, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="ff811558e041c07fe3e61f506c3384a682ed655348f418e7ace870851c25367dd7511eaaa7d58ae63485427a754d353b95d66a6fe1d10711549b082c1e1dee4d4478deea303ba9fc5c7b777a1c1e6aed2037034413cd9fe2348c81d45538050a296912f20346ffd208015817d381386537753f2235b61b69164e774b86e3971771d269f2578713046cca56738b4c47915e49c63da2d42cb72da2d83fe5ac5357a7fbec7af4848f6e5266"], 0x2) shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffd000/0x2000)=nil) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000380)={@remote, @local, 0x0}, &(0x7f0000000400)=0xc) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000000c0)=0x80000000) bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x958b99c382022fb7, 0x4, 0xdd6, 0x6, 0x0, r0, 0x977, [], r3, r0, 0x4, 0x5}, 0x3c) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x3f, @empty, 0xb56}, 0x1c) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x800) readv(r4, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) 05:06:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000100)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:06:34 executing program 0: ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f6105000a000000fe0000000000080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r3, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 05:06:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:34 executing program 3: r0 = open(&(0x7f0000000180)='./file0\x00', 0x43, 0xfffffffffffffffa) sendto$inet(r0, &(0x7f0000000000)="20a946e35d05b5470988c1f6a33e9262aaab07e4c7276ad7a09fceb9bae4ca13d61be801", 0x24, 0x10, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x80}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 530.290022] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:06:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x3000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:34 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) 05:06:34 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000040)=0x37a9, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) close(r1) 05:06:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x6000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:35 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x7, 0x6, 0x6874, 0x1, 0x2}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x8440, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00000000c0)='\\self-cgroup\x00') ioctl$TIOCSCTTY(r1, 0x540e, 0xa1a) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000080)='/dev/cachefiles\x00') getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000000)=0x1ca) 05:06:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xfc5, &(0x7f0000000000)="0add1f3f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000040)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2], [], @multicast2}}, 0x20) 05:06:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 530.708210] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:06:35 executing program 0: syz_execute_func(&(0x7f00000001c0)="0c10b5b598cd801b69e4f541c6410000d9d0c441395bf91cc18fe9589b26e101fec4427d822a2adfdfe4da7676f216888fd84808eebce000008020002000513666f3e9dc8fe9509b9b9b000000c1ea01eff265dc5f00c36645363ef80f9966030faee42c242323a1460f569f00082640c401fe1d8bf4f4df646736676666430fefb3000000007250314f864f86450f17720d14111d54111d00") r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 05:06:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:35 executing program 3: mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000001740)) setxattr$security_evm(&(0x7f0000000080)='./file1\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@ng={0x4, 0x13, "a3f60bfa576b"}, 0x8, 0x3) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100000000, 0x4000) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="cb8cca70ec1e"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='afs\x00', 0x10, &(0x7f0000000180)='\x00') ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000001c0)={{0x2, 0x2, 0x3ff, 0x0, 0x7}}) 05:06:35 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$alg(0x26, 0x5, 0x0) connect$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, {0xfff, 0x2, 0xffffffffffffae39, 0x2, 0x8fc, 0xfffffffffffffffd}, 0x80000001}, 0xa) bind$alg(r2, &(0x7f0000001ec0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x8}, 0x0) 05:06:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x7000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) clone(0x801000053ffffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, &(0x7f0000000240)) 05:06:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept(r0, &(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f00000003c0)=0x80) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x7, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f00000004c0)={0x0}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0xfffffffffffffc77) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e20, @empty}, 0x10) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendto$inet(r0, &(0x7f0000000240)="33518b6d0f1cb8ec603c388cded0b024579511da96282b085df7b7c768d60a7dfaee8fde8563877ccb6d9f68124623fd4b44297071f890cd270651db8c1437c80a1756a1cb03e9614c2c4822d32a1c816d4d72d79dc66edf8e6b835ccb6f539f4577b2937745b84c29ee00f36d3262f4bf3b5ac1d837e7db01c32b2f64b9f5de4358242e4a7a01a9837b2a0de902a4b95f39c284811eb0136538ef3119dbbcf5ff471f341c97", 0xa6, 0x420ffe0, 0x0, 0x0) dup3(r3, r0, 0x0) 05:06:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0xc000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000003c0)={0xffffffffffffffff}, 0x22e13ff7597d38f0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000640)={0x7, 0x8, 0xfa00, {r3, 0xfffffffffffffffd}}, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x4102, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000380)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="eb79d03717150000fa", @ANYRES16=r5, @ANYBLOB="10032dbd7000fedbdf250100000008000200030000000800040000000100040004000800030003000000"], 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x8000) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="0e0000000800000004d02600451717000b465a9ad7e29c5c22f03d557c467a4b41f40600b5d86f285a548d4a013545256e4a"], 0x32) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000680)={r0, 0x6}) connect$inet(r1, &(0x7f0000000ac0)={0x2, 0x0, @remote}, 0x10) recvfrom$ax25(r4, &(0x7f00000004c0)=""/176, 0xb0, 0x10000, &(0x7f0000000580)={{0x3, @null, 0x5}, [@default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) sendto$inet(r1, &(0x7f0000000040)="ac", 0x1, 0x8000, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), 0x35e) fstat(r0, &(0x7f00000000c0)) recvmmsg(r1, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1, 0x0, 0xffffff9b}}], 0x32b, 0x6, 0x0) [ 531.094407] autofs4:pid:18956:autofs_fill_super: called with bogus options 05:06:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x6c, 0x0, "1caa25fb153b9ebbfc2db0de0b8932532fcd1b504523cfeb5c414c378243b6a9809bdfd77d662e82c88230cc169788f4e50466315924675746818e6aa2c4bccdf20e68b7654cbb19e8e1cdba46fa0a12"}, 0xd8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200, 0x0) r2 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0xc0305602, &(0x7f0000000240)) 05:06:35 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f00000000c0)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x1, 0x0) getpeername$netlink(r2, &(0x7f00000001c0), &(0x7f0000000200)=0xc) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) write(r1, &(0x7f00000002c0)="3a2ef866246eaba27b314b09a630cff8542b8d20361166bfbed546b0d66225c850e42064832f022f816ece1f1a8f2c1c2cf0beaed2abac46f46cc19981e629e5451ea193ea0fbe154e62f296c30a18ea9f52b6a519e7d5ae021e79a593641a24aee16720fa24b36df7d3352d2d90eb563447d654bde98db6cd00a78381945971d25215b2464306592ac36cd9b5b073c6b1c5ee54e8b831c7bf5b70e54a6a0dc8cfb402c69552cc8a45d5", 0xaa) pwritev(r0, &(0x7f00000016c0)=[{&(0x7f00000000c0)}], 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') 05:06:35 executing program 1: socket$inet6(0xa, 0x2, 0x0) 05:06:35 executing program 0: socket(0x1f, 0x0, 0x0) socket(0xb, 0x5, 0x3) socket(0xa, 0x100000, 0x52) [ 531.321017] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 05:06:35 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8060000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="872668adfcf38e4cafec3ef1e2bced9f96fdbfe58bd538c94449980684089b3061c181144400"/58], 0x1}}, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) 05:06:36 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000001bff4)) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x804}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_delrule={0x34, 0x21, 0x10, 0x70bd27, 0x25dfdbfc, {0xa, 0x80, 0x0, 0x8, 0x3c, 0x0, 0x0, 0xf, 0x10012}, [@FRA_SRC={0x14, 0x2, @local}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 05:06:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000001680)=[{&(0x7f0000000140)=""/217, 0x4a}, {&(0x7f00000002c0)=""/135}, {&(0x7f0000000380)=""/67}, {&(0x7f0000000500)=""/133}, {&(0x7f00000005c0)=""/4096}, {&(0x7f0000000240)=""/4}, {&(0x7f00000015c0)=""/136, 0x295}], 0x0, 0x0, 0xfffffffffffffd31}}], 0x6fdaec, 0x22, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20a000, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000080)={0x6, 0x30314442, 0x1, 0x38c, 0x3, @discrete={0x2}}) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000100)=0x6, 0x49) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:06:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4000, 0x0) bind$netrom(r1, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1}, [@null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x47030002, 0x0}}, {{0x0, 0xffffffb1, &(0x7f0000000140)=[{&(0x7f0000000200)=""/156, 0x33f0f}], 0x1}}], 0x2, 0x0, 0x0) 05:06:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xd000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:36 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x20000) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0xfff, 0x163c, 0x40, 0x7}}) vmsplice(r0, &(0x7f0000001380)=[{&(0x7f0000000080)="0c23f4ad47b893ea33b4a9466bacdaf11d1470794933db8ee34041791a16897a18cb40434f6c7bd008ba2e7d256e93b4d0058a270218e9d5299d065761ae985881d2f43fa7b8e550a4cbaa3191749e17eaf5254e72a83d60f0ff7102900f1aa3674e3b2daa5950c7f0803dcdaed1a1c3a9c9c1f2705cccc0b05aec14742e2fa34ba1a4ac0625", 0x86}, {&(0x7f0000000140)="c74223ec56490a0dc9830f1cdfd4d7af72c544e530354bb488e8294c64ec33ac49cd2adc344b9154bbd32e047978d54f626bb0ce75e59dfbd05fdaf19998e1166a925d775aea6ae0179b0af09fb42e2339916a75b0", 0x55}, {&(0x7f00000001c0)="3619be3bf9eeba93ff4454c959a3a8ee16782a7d34e968a663123695b628e7a0a6734c37a1b790dea5da0b835ed3d76eeef1aff341c2a5f9ac12ef6603c403175184b10d6f749450ec36bb81c67d7854c026d55ae38a62607c90281a0eeda726acecdfd8ccc99cda4594dcadcebf7fc844163e28ef909b057334e3aa61e831ec605beb18b088e318d11a475a5ab2e1a40d7168cb", 0x94}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="7e069bbe8d832e6633ed1d7058717ba8db123f62e278280dc3100360c769ac55e3a3d49a89c83302290d2c5fc81c92869ed5ccd9c3a680c19f877447f71f1054ecf2cd8be3dac3d498a85f84ffb1a065453919f5d07443580810c8e0b2b48368ac1e0dfb38ef10cd3c146c9dc702b776f27e18555c1392168f14f0e0ae28a62d30f797a92aa7c24ef6ab4fbb35b2e3a988945a4a8a0f61e48756b6fbddafb1b8af1d41f799bd3e9590c47d24a913874aeaa3f17a365a8ce22cd7e70169dbb1dc486eb7b4", 0xc4}], 0x5, 0x2) write$eventfd(r0, &(0x7f0000001400)=0x2, 0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001440)='/dev/sequencer\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001480)={0x0, 0x6, 0x3f}, &(0x7f00000014c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001500)={r2, 0xd0, "dd7ea47101ee59a97c31563d7526e5cb0c96b274100f8240fce0f78668cf5cc9c6b1cf99d2baf074df28edd3ecc9a84977f92600e28d61595cf3b5e10caf973ccad9dd1efada881e10ab1e60fa2d52a36c9c014dfe8c918d81915284c3f49b444dd70b0b007940178bec5531148c07ff3cc92ac75b54aabdf5d94e6419dd0d43a55ca34bb0b20dd87d64863f418a698227fa0297dcf6772451a65667d15d65b30faebed6cd8fb6fcc97a0afd60312d47e5c9daee0108fba580b9211020e6acf93c15951227f28f1dc8a96b208e57948b"}, &(0x7f0000001600)=0xd8) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000001640)={0xe9d, 0x4, 0x62, 0x9}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001680), &(0x7f00000016c0)=0xc) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001700)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000001740), &(0x7f0000001780)=0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f00000017c0)={0x3, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}}, 0x88) rt_sigreturn() ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f00000018c0)={0x0, 0x7, 0x1, [], &(0x7f0000001880)=0xca6c}) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000001900)={0x0, @bcast, @rose={'rose', 0x0}, 0x8001, 'syz1\x00', @bcast, 0xffffffffffffff35, 0x6, [@null, @default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) syslog(0x2, &(0x7f0000001980)=""/34, 0x22) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f00000019c0)=""/244) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000001ac0)=@assoc_id=r2, &(0x7f0000001b00)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001b40)={0x2, 0x4, 0x8001, 0x40, r4}, &(0x7f0000001b80)=0x10) readahead(r0, 0x3, 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001bc0)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001c00)=0x0) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r3, &(0x7f0000001c40)={r3, r1, 0x3c9}) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000001c80)="eaab1b3b60af72fdd5b4419a61cfe4cab109d61a95aeee8765c113af770ecb32df1661581249e178f86f977662b9c1ae95d72475b4856307a5f308c60b53992e15f301c1e9811fa8ef98391460f8f79c862ba355366f17763ea1451cd5544210b5299d9cfcbd88be", 0x68) fcntl$setown(r3, 0x8, r6) bind$bt_rfcomm(r3, &(0x7f0000001d00)={0x1f, {0x1, 0x1, 0x7d, 0x6, 0x8100, 0x4}}, 0xa) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) setsockopt$packet_int(r3, 0x107, 0x3, &(0x7f0000001d40)=0x10000, 0x4) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000001d80)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000001dc0)={0x1, 0x4, [0xfffffffffffffff7]}) 05:06:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x3b8) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='dax\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getsockopt$ax25_int(r1, 0x101, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 05:06:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:36 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000100)=0xfdae) 05:06:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x28000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000007c0)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000800)=0xe8) r5 = getgid() sendmmsg$unix(r2, &(0x7f00000009c0)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000000c0)="2133e6f79be464212f0cc15902f46d96aae251cb2c65e7df573a02a44b2f45348d59cd1aace5a6296ef21bfb0db0206f741fe78ada792c22e7219115a014de7cf3e72f4d8db46e210f35070031fa21ee12192a9e967bb275a9855bf983e03b08edce94bffec8ef747463ab34bf8048b766c52491510f903b86cf1769a356153f08efb2a304c6235ab7c7f87aea70d568cd147ab588645ab1a3209c2ade2af57990a5409ce26d075d9c25d168d3e260126f78ca9e1e88be051381a7aadca4867f74ec45489765311b4b64a18c2c111c581ae7c9e4f180b045fe48a911cf957b2cb4d75211ddf70ec4e5c3a02060c1a56a28", 0xf1}, {&(0x7f00000001c0)="e1671eba5d2baca7a9fdae87208658cd2a9404f53aa60fc0baafb73527b4a818c50c208235bfe591be7a7a02217535cada703de4fecc0a3cecd29b15d96d89b2012f3987aaefedd785ae478683e5a39ef784b45b1a4e4600c142900fc7fc8d5f1d86099aaf2f6c1866f1b9f635c2f08cc35fcc96960d098bfbb261a9d60ce824eb1af5df32223656e10575b57800470aba3755afdd19b92727b9", 0x9a}, {&(0x7f0000000280)="9fb3bcbbef6675115de1e04f9872f3e273a7dfd0ac123c19c41bc1dd4c22c9afbed3d18838a24f34f1e3baf58aaf60b9f2", 0x31}, {&(0x7f00000002c0)="905a111ac5c8eab136ce4aeb4ea1f6bc5e17f60aa04c59bef4d177c8ff3134f2b9506447c5defbdd59db50e21bab955a253519eb53435f2cd29063c8d78662a59f811402ccc1fd85a499d74693df1f7fa49362f4a05cb8ee6fd39305b43ad7db399b07c9fc11e2b9d8a7717e0f0cba673be017d942e8392e249ba9c2f4ee65f6dd96e52f5c10f310d10b8a5638293eea2bd55a8b65f54444c934b143aef3294381a739a770886f0dd48763d9868d1cf2ab3f23d199b255ba41e7ee03a426950a914463d24e1d43070274ead45f8b2184e7593cd16f2f593c0535985f60ed4171291175ab185d12db7186840c0c113e5a8222bbc274bd9ea1", 0xf8}, {&(0x7f00000003c0)="97447dd19977ad16b3df26a23b3e41", 0xf}, {&(0x7f0000000400)="844c6e89cce1e0312e6c41c775d73a9df2a6bce0b9cebe031a37c9945d9e8b43b5b9984d6bf385e4efbc25d2d26bf522b78e036283d23fbcbc17418de4ffdc9276a5ea64a49495aa779ea20c230ec38bdc7785b1c0dfc6962d89ca0ac7ee7bce992b578b7f9a50720de07734045b48d120eab17600c6db7a6348fad38fc3abcf8ecfcc1498f310db04b9f1be592b11ae0553d2ef2110009a25b0f3fcff5b65ecc6b9356403ddf88c0147ea87d6a9d90f51688d2f903df0dbd59e275556c05c8c5628c54318ee53c025a3f24e88f7cf78fd83a63942748b176ff09ccc14fd", 0xde}, {&(0x7f0000000500)="0ac77bc3c0a41831c4039468bb47fc99d59e2718b8c9cbffb95103c22b1b806868ec8f57df39ea3507a8b1f3ba166ee93f83c338a9fb9a595625e63fa777ed59ad962256ca2b9fe36acf3c873f1233228566ab8a85b7a0a5cd09479c8229c9f340c7a5b2b7c32277b2a1f1ee9ef2d6f16e354575bf5a5e9528d471570e5d658199d69da7cb7f13efec7d9b8290eeac028ce5a7f0c75f2e6eea3a5384e676f4667a10e78fec1a1fda8f1b8a37589a3231346e4e289ac0d2d8895e8b96a0bff1ce", 0xc0}], 0x7, 0x0, 0x0, 0x810}, {&(0x7f0000000640)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000780)=[{&(0x7f00000006c0)="bb1f91f955b8e5c9b9a46d47697fd81504c3c3ff19b54bf24c065b29474b63b33575fdd9df30f9b6e8ae7c93ced9805bb3b9d17d58ab8917038b6fb46a302d883f988bf74142d5198c81dd4bea527b21b9fa38f2c5cf421672fa30f2292e572e3c0a1c9bc819a1906d26dd0009182a", 0x6f}, {&(0x7f0000000740)}], 0x2, &(0x7f0000000980)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x20, 0x20000000}], 0x2, 0x10) 05:06:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc2b123c123f319bd070") syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80000001, 0x40800) clock_gettime(0x7, &(0x7f0000000240)) 05:06:37 executing program 2: syz_execute_func(&(0x7f0000000140)="c4815d55daa84a2ae92cb81c0a0f05bf0f000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dee509c421045f4607c421dd5831c4e10bf8c45b4964660f3838520a8dc48da3bd4877f88ac483397fd300d8c0c4a1662ad764d335cfcfafaf6766f2ab440fec3f67ddeaacc462b1f72eed21f4b9a5604ba419c2c2b0c10b0bf08171a30b8a826ec4816016f7a80dd4d466450fc4650000ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa59bf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb110f66474eb83aa2f1fbc422c99f44dafde2") r0 = open(&(0x7f0000000000)='./file0\x00', 0x101001, 0x1) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xd0, r1, 0x808, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x945}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x5}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) write$tun(r0, &(0x7f0000000440)={@void, @void, @ipx={0xffff, 0xdc, 0x4, 0x11, {@random=0x9, @current, 0x287}, {@random=0x3, @broadcast, 0x9}, "a764dab1ac5f27000392b8a5b49b07b4921ff8cc467db4bc0440f251895f70c111e808683e3b735e32e0b937517124d4a586d0bda680faaaf32bc005e87806086b4c7819d3e3ace824cb7708e03ecccd2a970492bcde501c612fb4f1b324d49918cfc5802aaabbc2ebb06844d202784df4b3b1aa929761f175aca5a40aab76e928efcf032e06465deb349c3de2bc213e647242f36d95fe908a54ef4a9e710d98e503674437a070cba0b82ba1dd2319bd508f5ba22de8b122baed24b3b679"}}, 0xdc) 05:06:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:37 executing program 0: syz_open_dev$vbi(0x0, 0x2, 0x2) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x0) 05:06:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x3f000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:37 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) sched_setaffinity(r0, 0x0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000000c0)={0x7e079f19, 0xa7, "2fe6656e638b484ed235fe55486f2830355a959374fc2bc5155c9226c3dad24cbd4738b2309284494582677438bac39e9d6cdc24a2a4db823aa50f4deb7c1012bf7448d14965e2a2798a91b3577ee33207f4a0f6e52dc43b1f664fa0e9939fc87d09ce90b13987c0a352a5ece683a0755e86711e035d39eafb14099fde5882b5656cd2fbbcfb15ff9c64fd4655ae49f49b8e6a80b40ca5a6501ae5a3e7478cce597cc5db31f995"}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 05:06:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="0000009a4ab980db3a0d000018acdde71e1ee6b40bd3a9cb1a2e726bbc3fe7eae6ef23ed4127d9d07b2fa53423e4e339234f1da5f4cf28ea"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffff9c}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x0, 0x0, 0x0}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:06:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x40000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:37 executing program 0: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) epoll_create1(0x80000) shutdown(r0, 0x0) 05:06:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:37 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect$x25(r0, &(0x7f0000000040)={0x9, @remote={[], 0x2}}, 0x12) ioctl$FICLONE(r0, 0x40049409, r0) 05:06:37 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x43050000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x40000003, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x500a06dfc6b92d6e, 0x0, &(0x7f0000000040)) ioctl$VHOST_GET_FEATURES(r1, 0x80044d76, &(0x7f0000000080)) 05:06:37 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x20, &(0x7f0000000040)=[@in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e24, @empty}]}, &(0x7f0000000180)=0x10) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r2, 0x5, 0x2, [0x2b, 0x4]}, &(0x7f0000000200)=0xc) close(r0) 05:06:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f289bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x400000032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000300)=0x2, 0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="3200002002000484"]}) close(r3) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f0000000240)={0x6, 0xef4, r5, 0x0, r6, 0x0, 0x45ca, 0x401}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) close(r1) 05:06:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0xbd, @multicast1, 0x4e21, 0x0, 'dh\x00', 0x28, 0x0, 0x3c}, 0x2c) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:38 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x11, 0x4) write$P9_ROPEN(r1, &(0x7f0000000000)={0x18, 0x12}, 0x18) read$alg(r1, &(0x7f0000000180)=""/229, 0xe5) 05:06:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x60000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x1b, 0x400) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000)=0xfffffffffffffff7, 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000780)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(pcbc(aes-aesni))\x00'}, 0x58) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r4 = semget$private(0x0, 0x3, 0x8) semctl$GETPID(r4, 0x0, 0xb, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x6000011, 'lblcr\x00'}, 0x2c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, 0x0, 0x36) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) msgget(0x1, 0x664) getgroups(0x1, &(0x7f0000000340)=[0xffffffffffffffff]) geteuid() lstat(&(0x7f0000000540)='./file0\x00', 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) getpgid(r6) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}], 0x1, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000400)={0x1, 0x0, {0x0, 0x0, 0x0, 0x12, 0x2, 0xff}}) syz_emit_ethernet(0x1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x0) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111, 0xe}}, 0x20) 05:06:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:38 executing program 3: ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r1, 0x0, 0x0) sendmsg$xdp(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x800) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000240)={0x6, {{0xa, 0x4e21, 0x2, @ipv4={[], [], @rand_addr=0x5}, 0x2}}}, 0x88) lsetxattr$security_smack_transmute(0x0, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="ecee90f7bfad353ff1dd84c42c9bc965b9a076a2b7d635b0c21e39cbeaaed12539740a64368e54e063bf914e43be723c9a0fab21dd1a79890d8839100bfcd97b308a6fe8db", 0x45) 05:06:38 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$sndpcmp(0x0, 0xffffffffffffff00, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x8000000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 533.576490] IPVS: set_ctl: invalid protocol: 189 224.0.0.1:20001 [ 533.598196] IPVS: set_ctl: invalid protocol: 189 224.0.0.1:20001 05:06:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x800e0000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0xbd, @multicast1, 0x4e21, 0x0, 'dh\x00', 0x28, 0x0, 0x3c}, 0x2c) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCSETS(r1, 0x5412, &(0x7f0000000000)={0x13, 0x200000000, 0x0, 0x0, 0x1a}) ioctl$VT_WAITACTIVE(r0, 0x5607) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x400000, 0x0) [ 533.858940] IPVS: set_ctl: invalid protocol: 189 224.0.0.1:20001 05:06:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0xbd, @multicast1, 0x4e21, 0x0, 'dh\x00', 0x28, 0x0, 0x3c}, 0x2c) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x80350000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:38 executing program 0: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000040)=0x800000000000006, 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) accept$inet(r1, &(0x7f0000000340)={0x2, 0x0, @empty}, &(0x7f0000000380)=0x10) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x11c, r2, 0x30, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8eb7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6b}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xbed}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x24004050}, 0x4000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="9e63512b48dd8824662ff8fc45e04349"}, 0x1c) [ 534.162322] IPVS: set_ctl: invalid protocol: 189 224.0.0.1:20001 05:06:38 executing program 2: add_key$user(0x0, 0x0, &(0x7f0000000380), 0x0, 0xfffffffffffffffe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'e \x00\b\x00', 0x2}, 0x18) r1 = socket(0xa, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x14000, 0x0) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x8) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000800)={0x30, 0x5, 0x0, {0x0, 0x3, 0x0, 0x20000000}}, 0x30) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x7, 0x0, 0x100000001, 0x4, 0x7fff, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x6, 0x6, 0x0, 0x1, 0x8000, 0x3f, 0xf26, 0xa27, 0x0, 0x71ea, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x7, 0x5, 0x1, 0x7fff, 0x5, 0x20}, r3, 0x7, r0, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'b\x02\x00'}, 0x18) process_vm_readv(r3, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/197, 0xc5}, {&(0x7f00000002c0)=""/15, 0xf}], 0x2, &(0x7f0000000740)=[{&(0x7f0000000340)=""/102, 0x66}, {&(0x7f00000003c0)=""/196, 0xc4}, {&(0x7f00000004c0)=""/4, 0x4}, {&(0x7f0000000500)=""/170, 0xaa}, {&(0x7f00000005c0)=""/251, 0xfb}, {&(0x7f00000006c0)=""/120, 0x78}], 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'\x00', 0x2000}) 05:06:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 534.490407] IPVS: Unknown mcast interface: b 05:06:39 executing program 3: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x80000) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/netstat\x00') pread64(r2, 0x0, 0x0, 0x800000000000001) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000040)={0xb74b, 0x40, 0x401, 0x99, &(0x7f0000000140)=""/153, 0x54, &(0x7f0000000200)=""/84, 0x4b, &(0x7f0000000280)=""/75}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) 05:06:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000100)={0xbd, @multicast1, 0x4e21, 0x0, 'dh\x00', 0x28, 0x0, 0x3c}, 0x2c) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="480000001400190a20ffff7f0000000002113b850e1de0974881000000fe58a2bc4a03049164643e89000200de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 05:06:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x81000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 534.630655] IPVS: Unknown mcast interface: b [ 534.691798] IPVS: set_ctl: invalid protocol: 189 224.0.0.1:20001 05:06:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$sock_int(r2, 0x1, 0x23, 0x0, 0xfffffffffffffef4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = accept4(r0, &(0x7f0000000440)=@hci, &(0x7f00000004c0)=0x80, 0x80000) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x30, r4, 0x0, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x2, 0x2, 0x2}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x811}, 0x40001) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x35, 0x0, 0x0, 0xe4ffffff}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r6 = request_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='eth0\x00', 0xfffffffffffffffa) r7 = add_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r6, r7) creat(0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000240)) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) openat(0xffffffffffffffff, 0x0, 0x4000, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000300)) recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x761c5744, 0x101000) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) shutdown(0xffffffffffffffff, 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0305602, 0x0) 05:06:39 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000001200)='./file0\x00', 0x200c3, 0x0) read(r0, 0x0, 0x261) r2 = dup2(r1, r0) bind$isdn_base(r2, &(0x7f00000011c0)={0x22, 0x7, 0x1, 0x2, 0x4}, 0x6) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000140)={r3, 0x1000, "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"}, &(0x7f0000001180)=0x1008) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000040)=0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x4) 05:06:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.max\x00', 0x2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000080)) sendfile(r2, r2, 0x0, 0x80000000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7, 0x8002, 0x6, 0x7, 0x0}, &(0x7f0000000140)=0x10) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000200), 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4, 0x9}, &(0x7f00000001c0)=0x8) 05:06:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x86ddffff, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5110, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 05:06:39 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) open(&(0x7f00000000c0)='./file0\x00', 0x802, 0x0) 05:06:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:39 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:06:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x88470000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:40 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @rose, @netrom, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000000c0)={0x0, 0x3, @start={0x0, 0x1}}) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f00000001c0)) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000140)={0x5, 0x0, 0x9, 0x1f, 0x4, 0x5}) 05:06:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x2}}], 0x1, 0x0, 0x0) 05:06:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x0, r1}) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000740)=""/4096) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000100)={{0x7, 0x5}, 'port1\x00', 0x8, 0x4, 0x9, 0x100000000, 0x8000, 0x5, 0x800, 0x0, 0x4, 0x7ff}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) 05:06:40 executing program 0: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000300)={0x0, {0x8, 0xffffffffffffff01}}) sendmsg$xdp(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000640)="0be0e922768911ddb4d72b1f18381f3339eb8af2c267effde43a149890b9bf93166b607b619839b1f016c09958a680bd404fd568fe3daf3df61d93d930f09a", 0x3f}], 0x1, 0x0, 0x0, 0x20000000}, 0x8044) r1 = socket$netlink(0x10, 0x3, 0x100010000000c) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)="1f000000020319000000070000000681", 0x10}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002033700000007000000068100022b0509000100", 0x18}], 0x1) close(r1) ioctl$KVM_SMI(r0, 0xaeb7) 05:06:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x88480000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) 05:06:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x88640000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on='nfs_export=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7ff, 0x341000) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x9000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="180000001600000827bd7000ff0a5082fe000000", @ANYRES32=r1], 0x18}, 0x1, 0x0, 0x0, 0x801}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000100)={0x0, 0x7fffffff, 0x0, 0x0}) 05:06:40 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x2000) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0xe0, 0x1, 0x9, 0xfffffffffffffff9, 0x6}, 0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x5fe) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local, 0x1000000000000000, r2}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @mcast2, @loopback, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f00000000c0)={{}, 'port0\x00'}) 05:06:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x77, 0x0, [0x4b564d01, 0xfff]}) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000180)={0x7, 0x8}) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xae80) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'btrfs.', 'ppp1^ppp1user!\x00'}) 05:06:40 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0xa}}], 0x1, 0x0, 0x0) 05:06:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) [ 536.308144] overlayfs: failed to resolve './file1': -2 05:06:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x88a8ffff, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0xe}}], 0x1, 0x0, 0x0) 05:06:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, r0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in6, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x400040) r2 = inotify_add_watch(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x18) socket$caif_stream(0x25, 0x1, 0x5) inotify_rm_watch(r1, r2) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000005c0)={0x2000000c}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)={0x164f, 0x4, [0x7]}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000280)={0x3, {{0xa, 0x4e21, 0x81, @mcast1, 0x3}}, {{0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0xe}, 0x2}}}, 0x108) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000140)={0x0, 0x0, {0x740c, 0x3, 0x7ad, 0x1}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000003c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x4, r5, 0x30, 0x0, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10000}}}, 0xa0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="7941744bd5d384a22e95f544c7af02d5cbaf8eb5c01fe183cf80041cc14e8ca5f2443b8c74bca8a27f12f5876b90974acb"]}) close(r4) close(r3) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000700)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x30, r6, 0x400, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'ib', 0x3a, 'netdevsim0\x00'}}}, ["", "", "", "", "", ""]}, 0x30}}, 0x24004040) write$P9_RAUTH(r1, &(0x7f0000000740)={0x14, 0x67, 0x1, {0x24, 0x2, 0x7}}, 0x14) 05:06:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x48}}], 0x1, 0x0, 0x0) 05:06:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000000)=0x7fffffff, 0xfffffffffffffecb) 05:06:41 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x100) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x100000000, 0x0, 0x805}, {0x0, 0x0, 0x588}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) 05:06:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x88caffff, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x60}}], 0x1, 0x0, 0x0) 05:06:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:41 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x80000) recvfrom$rxrpc(r0, &(0x7f0000000040)=""/108, 0x6c, 0x40000000, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @mcast1, 0x6}}, 0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1, 0x0, 0x25d}}], 0xf4, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0xc0385720, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x4000, 0x0) 05:06:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x8921, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x5, [0x9, 0x4], {0x6, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x400) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000100), 0x4, r2, 0x30, 0x0, @in6={0xa, 0x4e24, 0x3, @local, 0x1000}}}, 0xa0) 05:06:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x89060000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$isdn(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'rose0\x00', r3}) 05:06:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0xa00}}], 0x1, 0x0, 0x0) [ 537.087715] dccp_invalid_packet: P.CsCov 9 exceeds packet length 48 05:06:41 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000280)=0x2, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0xc0000000803fffd, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x0, {0x3, 0x400, "7001897ec25e3d8de22b4bcb43148a161108e6d85f62b9721adb1862d2ef37fd663206a23face6a48fd2e7722805f390de377743ffc060b7bdf901e3cfe5cfb5fdb57effbdd7883bda2074a5f0028d8d0712734ca190a651ad10a8d89ed9bfe2b2095e2a8a017e21b02219355a0c25a71fb76e9510c3b956ac340d0ff0b553883785df7ff63defdf21ab507b1bab1519ba475265130077430201eec2b0a3b3a2406623aa7bffcf3a1c5176176f109c27c1d5b5a305352b2a0dfdbaf6951aae28d21f8735f64a08fa5299decb0a71346952fe12d658e5822f808980f7b521d82a0044f5c571508d6ef97f40d6e8f1724cdb16ca53bde5f87faea93571e74ca57f", 0xda, 0x5, 0x2, 0x240000, 0x6, 0x1, 0x1}, r2}}, 0x128) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) lseek(r3, 0x800000000, 0x0) 05:06:41 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8dffffff, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:41 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x6, 0x2000) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@int=0x2f, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x440900, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f00000000c0)={0x40000000, 0x3, "c38c61139a15df9934842b6212ccae4ebfe2bcc0871d76617ae7bb17b8da7f95", 0x2, 0xffffffff0000, 0x9, 0xffffffff, 0x4800000000, 0x6, 0x9, 0x6, [0x9, 0x9, 0x5, 0xd079]}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 05:06:41 executing program 3: socket$inet_smc(0x2b, 0x1, 0x0) r0 = getpgrp(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x800) setpriority(0x0, r0, 0x10000) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="2c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e56b167"]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getdents64(r2, &(0x7f0000000240)=""/65, 0x18) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f00000000c0)) acct(0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000480)={0x7, 0x0, 0x0, @discrete={0x2}}) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x8, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:06:41 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0xe00}}], 0x1, 0x0, 0x0) 05:06:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xf5ffffff, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 537.524475] overlayfs: option "workdir=.V±g" is useless in a non-upper mount, ignore 05:06:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0xec0}}], 0x1, 0x0, 0x0) 05:06:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000200), 0x4) [ 537.669305] protocol 88fb is buggy, dev hsr_slave_0 [ 537.674535] protocol 88fb is buggy, dev hsr_slave_1 05:06:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$isdn(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'rose0\x00', r3}) 05:06:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[{0x18, 0x29, 0x4, 'C|'}], 0x18}, 0x0) 05:06:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xff000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x3f00}}], 0x1, 0x0, 0x0) 05:06:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000200), 0x4) [ 537.864101] overlayfs: option "workdir=.V±g" is useless in a non-upper mount, ignore 05:06:42 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000280)={0x0, 0x0, @stop_pts=0x7}) flock(r0, 0x3) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0}, &(0x7f0000000640)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f0000000780)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@rand_addr="58c268d19b1bf69060246563625b35c2", @in6=@rand_addr="f18f9c93bbf104ab7b8f94c43222bf71", 0x4e23, 0x1f, 0x4e21, 0x5, 0xa, 0x20, 0x80, 0x2f, r4, r5}, {0x4, 0x5, 0x8000, 0x1, 0x0, 0x80000001, 0xf7a, 0x10001}, {0x6, 0x3, 0x3, 0xe7}, 0x0, 0x6e6bb1, 0x1, 0x1, 0x1, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x2b}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x18}, 0x34ff, 0x1, 0x2, 0xffffffffffffbc22, 0x5, 0x4, 0xffffffff}}, 0xe8) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[], 0x0, 0xfffffffffffffffd}) fcntl$addseals(r1, 0x409, 0x3) fcntl$getown(r3, 0x9) seccomp(0x0, 0x1, &(0x7f00000000c0)={0x7, &(0x7f0000000200)=[{0x80, 0x5, 0x100000000}, {0x8, 0xf00, 0x200, 0x80}, {0x101, 0xa, 0x8, 0x346b}, {0x0, 0x1ff, 0x3, 0x3}, {0x7, 0x7, 0x100, 0x1}, {0x4, 0x2b7d, 0x1, 0x6}, {0x7ff, 0x3f, 0x0, 0x2}]}) ioctl$DRM_IOCTL_WAIT_VBLANK(r6, 0xc018643a, &(0x7f0000000040)={0x3e, 0xff, 0x22}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:06:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xffffa888, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:42 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) connect(r0, &(0x7f0000000080)=@nfc={0x27, 0x1, 0x0, 0x7}, 0x80) r1 = msgget$private(0x0, 0x5a0) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000100)=""/212) 05:06:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x4800}}], 0x1, 0x0, 0x0) 05:06:42 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:42 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x6000}}], 0x1, 0x0, 0x0) 05:06:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0xa000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000000c0)={0x400, 0x1, 0x3a05, 0x4, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e22, 0x0, @local, 0x54}}, 0x3, 0xe3, 0x3b8b, 0x8, 0x8}, &(0x7f0000000140)=0x98) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="d93d4066a5053752"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:06:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0xc00e}}], 0x1, 0x0, 0x0) 05:06:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xffffca88, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x3, &(0x7f0000c91000)=ANY=[@ANYBLOB="850000003900000054000005000002000000000000000000"], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000080)={0x8, 0x9}) 05:06:42 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x100000, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = geteuid() getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setuid(r1) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x200000c, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0xc0000, 0x0) getsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f0000000400), &(0x7f0000000440)=0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000a80)={0x394, r4, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd0}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfd6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb28}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER={0x128, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xeb48}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x63}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, 0x5433e380}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3e}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff87}]}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x22}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x51}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'bpq0\x00'}}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8e9, @rand_addr="b939b229fedc4f233b723ff121ed5b91", 0x7f}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @local, 0x4b}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x8}}}}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}]}]}, 0x394}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 05:06:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x1a000}}], 0x1, 0x0, 0x0) 05:06:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0xfffffffffffffff8, 0xffff, 0x0, 0x1, 0x19, 0x9, 0x1, 0xff, 0x43cf, 0x8, 0x9, 0x4}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETA(r0, 0x5437, 0x0) 05:06:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x207fff, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000040)) accept$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000140)={0x8, 0x3, 0x6}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, &(0x7f0000000240)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000001c0)=""/100) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') 05:06:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xffffdd86, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:43 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000200), 0x4) [ 538.623563] sp0: Synchronizing with TNC 05:06:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x34000}}], 0x1, 0x0, 0x0) [ 538.780409] sp0: Synchronizing with TNC 05:06:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xfffff000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 538.864635] autofs4:pid:19473:autofs_fill_super: called with bogus options 05:06:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000100)="b9b6080000b800000000ba000000000f300f2261c74424000c000000c7442402f62ae9b7c7442406000000000f011424f00fb30166baf80cb8ca757284ef66bafc0c66edb9130600000f320f01b7b5000000b9800000c00f3235004000000f3066ba4000b800000000efb8f94f842b0f23d80f21f835400000f00f23f8"}], 0x1bb6684773e767cb, 0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x1000, "68c503947ce94e5c3eae7a99b664bff13bcb75201c9decfcf42cd9d8682a0ef5af9da92e81f1c4967d9992316d80b2f67b429d3327325ba3efe768f98fa66a715dc766b9071e1bc1d6101a07e6f07a8c831d7cf954e8e2de652bf1f5e82bbfb714541c71698a71529e78a30ecdda96225cac0425fc84806af3409888f7ecc509c1f83f2ab5f563b83ebf94072b3076decce89b5e2768e06e4960f1b8b32e640976663dcd30c26979dacbef17b1e11c15e9c1c7079c3dd4630d542905080271363eb6b31e1cd42c0c889a4a7bf210bdec5520038c241feceb4b45124f35a2692c82cfa41d41788a013fc2e02ac12a3e2736a9a9710f17ae100a372d32c892b74a7787e4bfb2a91884d7b159446cb8bbecdd0552d19d34047314625092df1da1a44474b689a8bccbfe06394f4a43e3d6ead7d777e8dae1124a947fd6e167692e289ddd20f83b73b128fbc36999ed8b47bd2d86d6e9d6d1e24108eec6941d7b4b174a74e7363321a24b84a05ff3c48f7c8affa7a1b960ca0ea2a1c446d07fbde479466903c2a1a5e3e3dfd688d715657523dd5f2bcbb65ad70e3deef7352f2d8eef5f162449f77263bbccc6994947266c19f7abbaf6c4257ceb1972a0c946bd35b441fe0ac12b80e10bd23391f6e7c17bfd631f3b13ac23e7572ffdb86141ff943ea5ca8a275354cd9752f48a1fc19f6f21a49c463a78d6632395395ef51b3b9500bff797d7282102c65264d810ba158886671aefa22c36c02447a843539753bd11fc61b446749d15467e73d4669af8065c69c880abe846e9c131e23c97ccaa92621ee76ca7dbd33370f83258fd5d8018e4633ce31064186eb41209769349982bb083311a53d3252e21ef83887cf9dc6d86e2c09504d4201e96775e78c71ed3842c28a9d523ab24618c3b34f5b45132b35fbce39d2af4fc48d3ca47cf187e7fd6d3eb441832ead21bad1f58f6dd26aab9110cdb0f7832d951c8e6bebb817407dd806d131c238135771b63bc816da4dddf916146240745acebd54b6bbc89e3acca3cf6a34af0080fdc2516c305e492b8dd60264028b18f34c216f743ac3d4e26a9e688e26977fce1503eee845010d737507ec186fe3414fc84101a7c6ae1132c4bc73d1a380b76584349be9223366354401331ffeed9666188608b91c30a080425882c0ee5c12472472884120cfdc10bd1c90cc7597bbe89e43ea72565208f15cb906b48fc95b97c9c46656c4de34c058508b5d502b888d89942834016679a9b81b1fa99493dc09f1e24d0c7a9bcabf4bd5c03a092af04be6ef60c12155c1d7f5b513ddcdbd99da525439634e0bca3c53d0459c22def04cd13249ce5ed135971c10486f4124299d425d66846b17f10f192dd270ecd7cee90d819e0aa8d002b885625fb6408c5ac298fcaabd442d1ee58d0a89b216e014be01e1a140ef9341120a73c764b8a1f24f2ef8edd918df463ba3fa19142d82e9c79cd69b08e4e96cd0ceb927dcc4829b5f6085743ac7251a28f2aafe7792de52f5eaf724777f46535f793e5ddbb27412d33f8db5515b085aa7826c92573485e988895dd62e2082739570c90c0a49e819cc14f37a280361f35189c32ab5aeb29cb79a1e4eea9bfe5370916816a6a1c77569d1e18b658a6b15fa0f7ea797b453283aa6150060c5e76663d57dc446f476d83372e6629640f73dd3663bf8d20ec40f10c5a374d0cc82955ce75c0367415011432ee03a82461e6f0c6f8a4c41bf8e762b76b9d34e10ecf53951dba87fd3279a0501c134dd55ede33dfe71209988ffcc2f5fc5a117aecc151c52bbbecb45358d3668e3d730aeb1fdfcb32b41885c4bcf975bbd64d981302fb413aadb4ae665a631495302631fbf273ad9d4cd8a1d48ed6a0cb53c2ff3555fd6dcb2052326936f50b83c6354c5b861d1257ba25056db776f049f01f0253feac535eaeac8fea4540e9c68461b2f3df5f8ad5cd17bed8b37e21d26ab40d61494b81dfd94de46662810fc35f7612df223a771c4781584382d8defeaaa97a63aeb5842924f95f3d69a5cbd3e563130a1f81380664a39deb06f66875d68c8e849f89a8c6cf078ab5a5bd8d53bfa39aef142edad62b96382d9dd9ad757244be8cfb817178f33e0e58b98781dc3b64dd9eb9c411f2215a19ad36370f46282663327c5e8e3024efe5722da2e738938ef1378f868eca857d1aa35825e78b2a22601e4591a0cfb8a82ac75e901e4b241dfe1824f38e1e62bb822b54ea3c2d75dbb332277acad298b1e16781b8656a762805d124aecd156741c133b416132697d42f816ca7c54ece05b02592a9667f2682acf6b6b8ecf4f0f085bd87bf0d527612b048c0eb4a1c539a5fe88daa86781616275e04d87530c6527bc995c030810ad66a78141acd5dfa03a89a70b6d0b953c059ff0d27db4e4e9742bed5f13ba835c76b3b44768dc9c708421f88c846a01856c2aeb9b725db712af3b3811f5e7142686380261e455b4195b2af833af7c62bcbeb6feb9c795cf16e8341dc63e8d2e348c25305f71bed3791a287316e65766f8c36d70fb2c24dbd45db25633afc1f86a0571b8c5dfc4e00fa921bb88b14eb344f84460e0b894594d4a0122a15fbbb80052bce6bba1148a660eefccba4064f7b4b3992650662dcdc3140de2a76b5bf7cf014c622eada89021c9519061ba4519aa2c04e6037da796653c96c1f08653cccbf95aef2f8f399a99e56df219b553e79a80ea2bc6e8997f5f46feebe2e75da3b164c7d5c71a49683f8bcb1bea144f7b75631f19627728783ff715f106000c1d9551358ac61858afade8188febfb7bf0ae7bb4b9ace4c5be085e0f59da99ab05525b80cfa3a97ff295590563590e2bde8544886ba9e3b8ddc99d935886239a26fa52e9a256fc59d5551abece6a736cd35f653e2d53dfe7f90d47da87e99e33c02fe10d560b879925548fa81e2f18dbcc3218f6b4a673428e4392730f56600872ff2db80c87f837c83a32d5999abf2371f5da4e4927cac33a3bf0d2433dbeb2e76de7eb5f1f43687cbc1a46e8011af484e6e28a44db0b45f061dbfed3feda7cf74fac005df01079321911b27fc3e54895acad8baa2801656552cc9abc95dc8cb192cdb351c86402248d65cf0a62499ec0240e7712b2a870cd7442b71c8d2c7dccbe6d79e995b76408d3325030976e02743854cca109856767a7f9b08470c112ed1ba307c37e5ea9ff6406e6ea02422b0c77c84bce5706b5d52a41f26166612ed9353cc5da087fb3590853449eb591c8c62c8a53cc101bd1434980f81de214f6b95a13197586306c588d3f40670c53afc92c5acc98d8694eabc48fc7ca14063cf2526a1b68a8fc375bd96e9ab6bed2c2c521a62c71c41dc75eb06e409bc817dd57fe2b1a9dcae6ae4c545473f9299515bbbacb58e68b341f4cca7e607a87d3135e8a589b4014affb5599939777854d8db1ff941ce1169469b67c2a3463df8f9d48f85984474b4c9bcb643289550d0ad441753bf413b7f631c5489b486665be415dd17070a5b06b389286c5e328d6d24617e8c3538d573d5dd94579f440b6eb3ace6d8343fc20431ff15d15fbda39d4b8bd7e05cedeac17ce094652e2d9d15fe5dc613fae12e8906ee550f56dec75a5dc944c5446284120f7e3502e445aaeb1af5e27621519e478bb8f2b5200e4096e1595350eccc65a5bee74b69c992af0a758f214ad1a6042485bd404d9e310d84fd4b246dac5b55c51ca00f96cc710da48f9bd181b58836e1de32c797f3cab1f34eb3ccd2c486e6da2efab842eec6d876d55359cb821646e145963cc729c9f9353af4567811d41c3672e3ee81ca2edd79db08cefb790a4e95e5c93e941b3cf230301932336a2bc121e76d7cc4685b703bff23239509b03571062fdef8f7359815a3328405bb55bb1065baa6e85a9d1f343d985c3e911539dc07f66fb07f9c825ff80d76bf92d6c0d95a872cdf7c291b6c6865b8b21579732be3c4b6f155d4513602019eae84260bb596dd3381801eb08f3729af1b63debefb529db25a05edbb8a125d7b2e4031e9f4bd06388dbe671b52c5b31383cc24b15045b427b9d769b6d1bb3c0ca607b6167082d8616073b5981f71919ef1ca4de351faad2543e0b7ca2a31f26476be7689f4f512cad619d1ec015ee454fd6a1de9ed9fb6cdad485f8b137368180695109cdacc02df3944ca095d055f1bf72f9c63dfac2f7ad72c351b09a52e2330c2954b2b0ad1d0229ed8be6f06b0fce3dc46da2b05adb3c403fbf5c297bad0d92371647766d3d6c4009fb3c94b8cd80ebabd9fbac5bf54df5fd3f2f80f5c919e0da27e7f786eb912f6bd957c3487930f04078b8a9610ca5475cdf9c8b17fb877f451f8d747384d6b77bc2f354cdf18a6b8e02cbf3ebf4a91b30d8cd4f0b5b5e453395293d8e7f4519f115c6f37f936af6e02361bf4d2d7974b610567dd9c937070b7e52d30d91a55e6757fb52f8250068735401c5fd8e7b73e3b10f6e9b556e3534e5ff2d02faf09888ba2e41f146885c85dbd15ace7c8eae55967ce5bb13440c9cfc2a8d4ea1f963ff86a01a395b3eaac993422980d507e6b524f07a929ccc8538461807fbbc646483adaaba477b0d8b9f976295dd168c3ed50cb0c23d283c06ac3200826beefa28adc72cb15f08552ef6a52a90ea29aff8dfad5edbea104eae2d6f3119eb4401f0e3c4ccd01de570ba85c376449b603d54fe8edc59666bbfd3bc62873f712d433b0e609f8ecd415c12829c2ff06263045a010d2d368d0e5d4fb74f1927ae5a7a42ed342c96d4df447f98d15598a479874ee2271547daeb8c9862edc90a320b254c066ce6dcc964fa8e9e4e2c8f2e7ca6f2a38ab81b7cd30d52d93ead6fa925967d6efca471f98d1bac1124ab290828ab5f64416b4429a43a8b7b2517a1be475865201ac2c816f3501647b1f075dfca3f700f6ca253eaf3bbaa1c30ab7faf96dc4330372c199471a961536d55c2da4ffa7fe13640c9d08ee6f4e42ed6c3c27a88195da512af077d0eddd54b1bfbff46b380116efe5332ef61a628c441eaceddcdfca9757da4cda99338645b59f41198c6c552946f2fc240f19a0f387423519d9a2ad0d58f375924a984315f12e20abd7d82ea5a8a0b2bcad38328ca028d3ddea30e454da1d5f40df9f919a2eb751cfc5067820cb5126ffeb02e9780c8dc8435a8e31839fa5dc10bdbdd011b872a16e752721ba2f7fed840d43f9e2bb2a004052422b596ef861d074e9b65952299645230d7563c3bbfcd57d25f313a5229a85d32ac652b44dae784ab1abedce464df27cc1e857688ac914dfa5b84aa850e177518a6c7facf9a78eb6c3f0e1e0698fe1b1abff43f95b77f02b6ee57529a58bdcae8833a0f88320058eb6cc0c589a5404118edbfca8addc25b89abca0fc86aadf8bab306b17927ae619a3b497aedc2bfc6b47311a9f000418a2edb8e7c5355b0760d5a62fd4eb69adfdc812171de4149dddc7f3791a7bc5f853b45b641e18ec104d62b4a070be91380f9ca28535aecb6ddd782aba4198bf642ac17584abcd6b91eed443c5eecc307d0a935e21dc5644cc18a9771f48360c970ef983f985b08575a1250d2bb21c540246366dbce2c2503185f352fd2dd6c946a46f5da7ebcd0f3dea52e0b72c3108f11c77b2096d2f6a32f9c14d38a731fb6742d1df877d7167ff473d27b7c5342018bdc98a9a129a37abe77cc3180063c7d864e356dbb8dbfbe849889ac98b19f348aaed802f27ba281691a5cc49553a1e63ad45691e87737fc98b638f88292a1c11271d15dca75a824ed6"}, &(0x7f0000000040)=0x1008) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000013c0)={r3, @in6={{0xa, 0x4e24, 0x8, @local, 0x5}}, 0x7, 0x6, 0x101, 0x7, 0x1d}, 0x98) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, 0x0, 0x0) [ 538.982157] autofs4:pid:19478:autofs_fill_super: called with bogus options 05:06:43 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x4002, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000040)={{0x3, @addr=0x3}, 0x8, 0x4, 0x4000000}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000080)=0x800) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x0, 0x1, 0x300c, 0x0, 0x1, 0x8, 0x2, 0x7}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r1, 0xcb}, &(0x7f0000000200)=0x8) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x4, 0x3f}, 0x8) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000002c0)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000300)) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000340)={0x8, 0x5, 0x49a4, 0x0, 0xa4, "52678738649344b98074751ba3f83fefc2012d", 0x8, 0x2b43}) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000380)={r1, 0x9}, 0x8) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x80, 0x0) r6 = accept$inet(r0, &(0x7f0000000400)={0x2, 0x0, @dev}, &(0x7f0000000440)=0x10) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000480)={r3}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000004c0)={0x1, {0x8, 0x100, 0x80000001, 0xede}}) r7 = accept$inet(r6, &(0x7f0000000500)={0x2, 0x0, @empty}, &(0x7f0000000540)=0x10) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/policy\x00', 0x0, 0x0) accept$netrom(r8, &(0x7f00000005c0)={{0x3, @netrom}, [@default, @rose, @null, @rose, @remote, @remote, @netrom, @netrom]}, &(0x7f0000000640)=0x48) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000680)={0x0, 0x0, 0x2, 0x0, [], [{0x1f, 0x7ff, 0x1f3fb761, 0x2, 0x3f, 0x10000}, {0x80000001, 0x0, 0x4, 0xffffffffffffc24b, 0x100, 0x4}], [[], []]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0xffffffffffffffff, r8, 0x0, 0xa, &(0x7f00000007c0)='/dev/ptmx\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r4, 0x27, &(0x7f0000000840)={0x0, 0x2, 0x1, 0x8, r9}) ioctl$PPPIOCGNPMODE(r8, 0xc008744c, &(0x7f0000000880)={0xc077, 0x1}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000008c0)) fcntl$setflags(r4, 0x2, 0x1) read(r8, &(0x7f0000000900)=""/191, 0xbf) write$UHID_INPUT(r0, &(0x7f00000009c0)={0x8, "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", 0x1000}, 0x1006) ioctl$VIDIOC_OVERLAY(r5, 0x4004560e, &(0x7f0000001a00)=0x100000000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001a40)={r2, 0x9d9, 0x9}, &(0x7f0000001a80)=0x8) r10 = add_key$keyring(&(0x7f0000001ac0)='keyring\x00', &(0x7f0000001b00)={'syz', 0x3}, 0x0, 0x0, 0x0) r11 = request_key(&(0x7f0000001b40)='user\x00', &(0x7f0000001b80)={'syz', 0x0}, &(0x7f0000001bc0)='/selinux/policy\x00', 0xfffffffffffffffb) keyctl$unlink(0x9, r10, r11) 05:06:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xffffff8d, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="87"], 0x1) lseek(r0, 0x0, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') ioperm(0x0, 0x0, 0x3ff) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x10803, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'syzkaller1\x00', 0x1}, 0x18) ptrace$peekuser(0x3, 0x0, 0x0) 05:06:43 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 05:06:43 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x7) ioctl$TCSETS(0xffffffffffffffff, 0x5412, &(0x7f0000000140)={0xffffffc0}) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x100) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) 05:06:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xfffffff5, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:44 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:44 executing program 3: syz_execute_func(&(0x7f0000000180)="b1f491cd80d946f91cc166420f3a380058830f50dd320f450f0f3ba4c421fc51c1ea3e66450f3837247bc48192558dc3c366450f186746fc670f3a208f0916000076764f73c4e17ff083422bad7bc421ddf64126c4dc6a000ec4a359484a18006669a0b90c00000010dfbe6736636666430fefb300000000326408040cac0f01d6530ff5218d181c4a7d7da1ff11777a664e0f3a63510251") r0 = open(&(0x7f0000000000)='./file0\x00', 0x10000, 0x7) ioctl$RTC_WIE_OFF(r0, 0x7010) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000440), 0x2) lsetxattr$security_evm(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.evm\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="041383ee3e6a57af202ba8d74e650000000000"], 0x13, 0x2) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000080)=@rose={'rose', 0x0}, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xcc, r1, 0x700, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_SOCKETS={0x4c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20000000}, 0x5) ioctl$BLKREPORTZONE(0xffffffffffffff9c, 0xc0101282, &(0x7f0000000380)={0x20, 0x2, 0x0, [{0x100000000, 0x4, 0x2, 0x3, 0x3, 0x3f, 0x7fff}, {0x4, 0x7, 0xffffffff, 0x3ff, 0x4, 0xff, 0x1}]}) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x10, 0x1, 0x4}, 0xfffffffffffffffd}}, 0x18) 05:06:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x400300}}], 0x1, 0x0, 0x0) 05:06:44 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x3) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x0}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x40) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000080)) 05:06:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xf0ffffffffffff, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:44 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) gettid() mknod(&(0x7f0000000140)='./file0\x00', 0x40, 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x3, 0x1ff, 0x3, 0x7fff, 0x3, 0x3f, 0x1, 0x1df, 0x40, 0xb, 0x5, 0x8, 0x38, 0x2, 0xb9, 0x7, 0x2ed7}, [{0x5, 0x7, 0x3f, 0x3, 0xf2, 0x2, 0x80000001, 0x2}], "1001b5253992fae3f6810b69703f5aa50cd2d535ab067a5700364f1cf0aa85590583e588ad1abcae47f264e89e47cfa94b2a33d020e2f9d489e65f680d211d7aee7281baf7ce710f998521dce626ef8e796ab816ad755fddf303d47833", [[], [], [], [], []]}, 0x5d5) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x1e00}, 0x8) 05:06:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = accept(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x100000000, 0x4) r3 = dup2(r0, r0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000240)={{0x2, 0x0, @multicast1}, {}, 0x0, {0x2, 0x0, @local}, 'lo\x00'}) r4 = getpgrp(0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) r6 = fcntl$getown(r3, 0x9) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001ec0)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ptrace$getregset(0x4204, r4, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=""/15, 0xf}) r9 = getpgrp(0x0) r10 = getuid() fstat(0xffffffffffffffff, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000020c0)=0x0) r13 = geteuid() r14 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002140)={0x0, r3, 0x0, 0x1, &(0x7f0000002100)='\x00'}, 0x30) getresuid(&(0x7f0000002180), &(0x7f00000021c0)=0x0, &(0x7f0000002200)) stat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = gettid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000002300)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002400)=0xe8) fstat(r1, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r3, &(0x7f00000025c0)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfb, 0x80}, 0xc, &(0x7f00000001c0)=[{&(0x7f00000006c0)=ANY=[@ANYBLOB="dc010000140001062cbd7000fcdbdf25e40041004b904e46064c985c5069a3bef97fec82cb74b6131354573f0e73ceac9c170542a2192b9a0c4a0a08ce6333570ca23b5a3e3755052329872b6d705fbd35357bd7e70b6538d18493ee9a018605ff8b6caebe6bf79b4a7b610257ca0ba556b90d8ea95d55dbff72d7838148a708006e005d000000b6e22e88ac499d5e94a97515f60d22bc5015aa633ab6e0549e453df5d95768a34cdcb6fba84165f509419222fd50930311af06307f21a86d1f2b89b27cb8d3adedbfe0d89ed0bbba9e20976855d1c32c099d7ddf35eb390d194a37b7a2849e71637003598f147c93d58de1d64a1bc1c45e170a6c9a64c40f5d2400ab164e5b020dc82239d1b0ac6c21504d2380ef20ab53ab29e655af60f68980c036b8433630c974b186293ff549a68c12d0fa2ba0b79510df50068e35b3e0ccd8548df1428308bf30d15e7d79322dddecebc919d2067ef6b32550421dd8c107cba8ea75d77d640b3bf6fa334535d4334f61084af1b49a68de89f59126af6f2b8e4b140cd610c77fd64acdb7d98d6a46fa54555cbf529794d0fd203cdc40a4a5fadebcb5377b9c05c7fbd1f7fa21069f8f5b8881a0c1fb6b8527aab4840de96edaba70181a64a73f59490da205ef0078fa2e926b7d86f58ff02b67aab9f9b9698238e65e07bee2c7726f870bd559e02781b022590b1efc477697cb328aafca85651c60b7147f2e3120d8c1055f5dd8de09f210eeefafdb0f3e0ed695d8065b5742b05ad27734e083b7c0011e8cb946229ad53085a8302ae87eae4962eba71cae98529aefccec7d919d65469849e9cec627e2cb5613cc59f2430a1d6c54259a04b07bfcaebdc30c715594af68115c6a005816557c7415042ed99b7fe6d4299a8d70079636fa274fa52f6f908939922968d8846c"], 0x1dc}, {&(0x7f0000000140)={0x1c, 0x40, 0x300, 0x70bd27, 0x25dfdbfb, "", [@typed={0xc, 0x28, @u64=0xcd}]}, 0x1c}, {&(0x7f0000002600)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00'], 0x1514}, {&(0x7f0000001a00)={0x4bc, 0x28, 0x400, 0x70bd27, 0x25dfdbfc, "", [@generic="06328b266705f2836362aa097c4b679fc84d9cb13d8070f2f0bbba46e6273c0d6f5e9e0f81e75d3b482dfb4597ae34d58d9cd7141121e31a79c35789ee05a2a69288eceb56e1d13ab55b95dc6742f7cb99baf16ebeab0baafe39aa347f59522348ee125372939ca6bd7df58d5f8f3d24ead8d5ef0af55ec16ab23bc0194c29feba47f6481bd8df082d169a277f69278069f416eeaafce33883e004d158077f9db8830fe70a9a05612d39afc0cf61b53ec14ca43955725f8db9d2160ac4c00aafe1e87c86c4b707efdbc0f7d147a411b41dbcb95f1a3e9d0629d4059d1169b8799007faeebde7abfd02d997e41878930d15e9afefa6d233a1", @typed={0xe0, 0x6, @binary="4afaa89c55b48121ebd9198098d6804e7fdbe945b784dad6f12bef856abcb68643278a124ed985d15241a52627b05d12fba5934ba41c483f8c10cb561b796f11044eb4c0585da702360488ba768e5e28aa951650c523f8dbb65a535768bd94aa1ad82505e2701e9d19a6e1dabde4b252f7788a7a207dc1165e367a0df997b05f4d1827b23d098fa364c25b2547671da90eecdf192a845129d959f77d2726888a09d02d21428cf361a9e6ec345c9c75a6e6061da58fe81673d92428b32b67d3cb2112816ef2f381f6b6c75ad39b208e5184ab416bd6a892972831"}, @nested={0x204, 0x57, [@generic="7c130477064d70638656b030f50377adcd491e6f8ab9ff064ce66e00c2c177ea19732085ae0dd9e063a3b111dc2c3e015cc559fb2ee2eebb5e4a2b112b6c94f8cc70d3211aa296c5a2f3e21e2088916b5b350b396d85e1221f6a149e7ed9b5fc8d6474c61a46de4d28c0d752b9def876457988fc8fed02b5c62d9c187ab36f2c74271df91ca5046ed12b8aca16c19cb605c556b450395bf3333a54b4d3a81bc359c5920b07a9d1abc18130", @generic="95937ea90769edae3453748ae0279474bf61b96cd025913819944636157b2c5aedc073bafb0a35236eefe83982acda23847576031649128b0157ddc07fd3eb202eb39b42dfc6151a9269a92a64b46e8170d011014fb1cc3f02a874369b4985694e96048492a2308a5c586e205b115e2eb3387d2efe", @generic="5d385bbf45fcba94d881aed97dd067968a60a41baaa0ed9d23104800d60d18ea9c4dd59de7323b0072310936284cb1219d85838a9fe021f9207584d3c8194f5635d1c8f29db5cb384e546dbd203cabb089b997226973a76e601a611f930895666d5134a116e2d0ff8d461da016a364d95b8ab2f9b59d19ef466e09466b7cdb01966defd8ce9f58eff15b4f6a90e9278119e2af1035f08afd1d97ca8232c1e07c0c5cfd09a130ecb76c9b1714bf288d4eccc3ae1e5c1b5d9d798bda1a9cd6c81ad5c1e761c4fdcd58e59ad3ac7d2442aa3b60a4f5e73111", @typed={0x8, 0x6, @pid=r5}]}, @generic="d9f2c88cb14564bd8c115caf40eb70c7ffcc00023f743e01a046442611a256b18798aa29596e40b3eead16cf387634516c8824dbe4505c15779530bb387a6321f8d1b3d606e79f6f7d00acee450ead2f99228523db34ba94e498a7edbfa24253d24e5c81b736f26077422368c78e42ce498590ed5c4834469fe66fbce0bb1bc1eb8321cc9b60b3424e64f75ab6f1c13145fa9efd7d9518d625ab5ba1a31480d802bd23b6d803774c790eec7ebfc330aa3006ce41a38762efcf83746211527fc1afe231d28a9a211ce35ce4e1c2"]}, 0x4bc}], 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r3, @ANYBLOB="18000000000000000100000001000000dc5bb9bf65640cfa095d2f9dd682a45a14281d336674a07cf21b71a20181d9d871b5281c6e98a4d6026122685cc5bbadaaeea692fde1c9db6e8797446aa8f04fe006e7f6060d18c6b285c43e52b0ade1a708bf9fcdb66888aa545f396ca0c6a21ed8d2b6362d1ee21e2d9104abea0612bfc0c02fa34901", @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB='\x00\x00\x00\x00'], 0xd8}, 0x1) 05:06:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0xa00100}}], 0x1, 0x0, 0x0) 05:06:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:44 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) lseek(r0, 0x4, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000240)=0xe8) r2 = getegid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x1000000, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}], [{@seclabel='seclabel'}]}}) write$capi20(r0, &(0x7f0000000000)={0x10, 0x8, 0xff, 0x82, 0x2, 0x7}, 0x10) 05:06:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, &(0x7f0000000000)) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x3f) 05:06:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x100000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:44 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0xfffffffffffffffb, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0404309, &(0x7f0000000100)=0x10000000) 05:06:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f0000000080)='vboxnet1\x00', 0x0) clone(0x8402102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$binder(&(0x7f0000000480)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@local, @in=@local, 0x4e23, 0x0, 0x4e21, 0x3, 0xa, 0x20, 0x20, 0x3c, 0x0, r3}, {0x2, 0x8, 0x8, 0x2, 0xfffffffffffffffa, 0x0, 0x81, 0x1a}, {0x49, 0x5, 0x4, 0x738}, 0x800, 0x6e6bbc, 0x2, 0x1, 0x1, 0x1}, {{@in6=@remote, 0x4d3, 0xff}, 0x2, @in=@empty, 0x0, 0x1, 0x0, 0x4d60, 0x8, 0x8, 0x9fa}}, 0xe8) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000180)='/dev/binder#\x00', &(0x7f00000001c0)='system_u:object_r:wtmp_t:\x00\x10', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000005c0)='security.selinux\x00', &(0x7f0000000600)='/dev/binder#\x00', &(0x7f0000000640)='security&trusted\x00'], &(0x7f0000000740)=[&(0x7f00000006c0)='system_u:object_r:wtmp_t:\x00\x10', &(0x7f0000000a00)=')securityem1[\x00', &(0x7f00000007c0)='\x00', &(0x7f0000000800)='security.selinux\x00', &(0x7f0000000840)='security.selinux\x00', &(0x7f0000000880)='\x00', &(0x7f00000008c0)='security.selinux\x00']) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0xff07, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) timerfd_gettime(r5, &(0x7f0000000780)) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000240)) fsetxattr(r1, &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:wtmp_t:\x00\x10', 0x18, 0x0) 05:06:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x1000000}}], 0x1, 0x0, 0x0) 05:06:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:45 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$VIDIOC_S_PARM(r0, 0xc050561a, &(0x7f0000000100)={0x2, @raw_data="bba16b20167d57fcd28792a8023f465f99e22662ae845fbb04332911e247265acb4093669a32d3a8a7f20761962f38da75c23d3f85ab4b205dc821d5823121903140ab83fb90fee440b3b343615677fa3735c1d598e92436a662c16a04554b58920de5b2d74e8054c63996164330459dddcdf78a08774e21ecc40a59c60baf0a8f4812ffc0665259b5fce23b8583a26f26baa5cae803962f9692b819ce2d76404edd40968e9d8b4e353d1df19dbd5b1df294e31d912f1ff7b170e4a7d5e000569af3fd5b44ac14bb"}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80) 05:06:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2, 0x0) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000080)=0xfffffffffffffffa, 0x4) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, r1, 0x9, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 05:06:45 executing program 2: unshare(0x2000000) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) umount2(0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x1) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x3a7) 05:06:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x200000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x2000000}}], 0x1, 0x0, 0x0) 05:06:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:45 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x4, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585604, &(0x7f0000000080)={0x0, 0x2, "f2e4b0fd4fbf3cae228ec202205525c79845748cf55aef0b7433551812d0272d"}) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockname$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) 05:06:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r2, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000090) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000200)={0x8001005, 0x1, 0xfffffffffffffffe}) close(r1) 05:06:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x4000000}}], 0x1, 0x0, 0x0) 05:06:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") setrlimit(0x7, &(0x7f0000000000)) 05:06:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x300000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:45 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000380)={0xb, @sliced}) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 05:06:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0xa000000}}], 0x1, 0x0, 0x0) 05:06:45 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4082, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0x3f, 0x4) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x101) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) capget(&(0x7f0000000140)={0x19980330, r2}, &(0x7f0000000180)={0x5, 0x80000000, 0x6, 0x7, 0x1, 0x879}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000240)="a022b3c01bc8cd0fcc4a929d5b73f2a49c509e822aeb32a544fa435546ca7f497972704729141d4821af2397ba365de584a9345ad111cd6a4153515a15258ced145c3830b55d00ec77adb67aea4a42cf9d3878a015c3e7f7fd04dfba9b9b1cdece51e42eb5f639a63a8da6887965c5d4d0aaf3ff4497adbd9f06cae5ca9fdea93ac2d57a20", 0x85, 0x1}, {&(0x7f0000000300)="19f3e181ded6118963e1c775cbaaf5bbcd20fc1df6f21044003301387084e43158dd7639fd6217787d44902d65086a4acd0118bb80984f2b5c182dafe06469d64c2e093bb3", 0x45, 0x347}, {&(0x7f0000000380)="3a7a0b67cca92a8f57e0f026f991db13c4bed0082d31cce131cf87a8068dbdc4da6eef1eca2d03f20c63746344abf5dbdbcc6300575d", 0x36, 0x8}], 0x1000, &(0x7f0000000600)={[{@utf8no='utf8=0'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_win95='shortname=win95'}, {@numtail='nonumtail=0'}, {@shortname_lower='shortname=lower'}], [{@subj_role={'subj_role', 0x3d, ')'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/ubi_ctrl\x00'}}, {@smackfstransmute={'smackfstransmute'}}, {@fowner_lt={'fowner<', r3}}, {@permit_directio='permit_directio'}, {@dont_measure='dont_measure'}, {@euid_lt={'euid<', r4}}]}) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000700)=0x1ff, 0x4) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000740)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x50, r5, 0x619, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xca7f022a122bd45}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x1) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10200200}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r6, 0x400, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20000001) write$selinux_create(r0, &(0x7f0000000a40)=@objname={'system_u:object_r:fonts_cache_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0xcd1, 0x20, './file0\x00'}, 0x5e) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4068aea3, &(0x7f0000000b00)={0x7b, 0x0, [0xd4, 0x1, 0x1f, 0x5]}) ioctl$KVM_SET_SIGNAL_MASK(r7, 0x4004ae8b, &(0x7f0000000b80)) bind$unix(r7, &(0x7f0000000bc0)=@abs={0x1, 0x0, 0xffff}, 0x6e) socket$caif_seqpacket(0x25, 0x5, 0x3) kexec_load(0x0, 0x9, &(0x7f0000001180)=[{&(0x7f0000000c40)="487ca2d61fb6c41d2922b3aa8e957e751c8d9c664a32d9b1a89f9594ed76e68df0a1190bc20eaae3be6ea418f09d708ea3fde14aef735acb22aa2dd948ecf4781daf422061928b84037298ad72acaa83ada3e39e4b950bff00f875710a5d3e1ef52b9622d928dd3611327f3a72905c7d6728eaf690e112c4f9e20395fa80e48b60b08c1631b3e40db34702a034120abba50bd6788fab1d02ef709afbed0f9ee7f163cf567d929a24", 0xa8, 0x8000}, {&(0x7f0000000d00), 0x0, 0x10000, 0x401}, {&(0x7f0000000d40)="54456273aaa42677517b5d626c2694d9f0", 0x11, 0x1f, 0x62e}, {&(0x7f0000000d80)="739fc0f15b84", 0x6, 0x9, 0x7}, {&(0x7f0000000dc0)="c00010c67370bfea7a31193299ca9884dd4f2ade73a8d7833fb50b90d5e8b3004d508357cf64cb413f80a2226d34f3f7f040b96264d75c9e1c73dd0c4751d6b63189afc279b46284af92b36ea8a530f89e2dc91796f568208a7d1baf374b27dfb4e252e3614f81ac0662a6f4957eabf934604f7bf30ad6ba77cfad9d0bdd57f13c561f5c02208e0a41481bb1e45c18eb7fd8c07a4d7a4f753b7c5503cd8e7351aeec5c93b8968f38285d72e73f3ed4ae46aca1134dedfe", 0xb7, 0x4, 0x7}, {&(0x7f0000000e80)="69f784cc7ed992117ad82b16c684022e9fd741eca4dfe9d70bc5538cefd43ce59adcea1bb6e01d762d8141dcb248d5d54a72d13071d29cd753d158913a6175f09a5ca65f1ec131c39412e862663f4b5b8186acf2da29a83aab172b4160f8886d35a9bfa329263a9b3cc8a940fcfb23372e439aa2a1d90846bb00deabcd6c1a5b5d3b05755cf3ecfa79ce3eaf7199a75948356120e18b", 0x96, 0x1, 0x7ff}, {&(0x7f0000000f40)="ccc9d3f9be865602ecfcdd04058df0e4ff2123ef425ae0b184abddffe410e181bd486771c6a9ceeb02d5fbc4c375f2bdfe99e445fdfbd4cf72b7a283ee53966643ee582c98232f20fed6b15ef4402a433abbd50055858bd4e0ad47a51684574b3d760a08efe4ccd5c2e0c8c9e932f75cda57f93964cebcf7d948fb11a36c3c6d886b49", 0x83, 0x31a, 0x3}, {&(0x7f0000001000)="9bc38203f9d187cf4ac445e46dbf3f10ba8e3b2227d524d585ac0e3e4bacb596a9f34fefbf3946c69f4c72f6743248e3da27e32c297f86c26b32125c20101f8688a7c1d1a29a1b3c86667f506ee28a1bb0f4e83d66e51e6d2d0cb6e2936648583a5cc8b860a367329ab720bca6210b5cbc004633d288cf800c643519f85d6cc281d463cfa739574f3d8034d46959312380c4455d774ed7a1c4643f64bc6d7f9d312674b8187f841c8c84bd3e78d7776d914c53eea22ccc6ea080ba19e3bcb7f1c0", 0xc1, 0x4, 0xfffffffffffffffb}, {&(0x7f0000001100)="c2d7499d62c996d431840840fcc399215b12c20c24a813cc3cbe12190025cc09c0029e2372ab1ec0e6a777b108755e1dbbb1a805c14c56254fd6eebf3e83e5320c57561f", 0x44, 0x10000, 0x4}], 0x150000) setsockopt$bt_BT_SNDMTU(r7, 0x112, 0xc, &(0x7f00000012c0), 0x2) ioctl$EVIOCGLED(r7, 0x80404519, &(0x7f0000001300)=""/24) mkdirat(r0, &(0x7f0000001340)='./file0\x00', 0x6) recvmsg(r7, &(0x7f00000038c0)={&(0x7f0000001380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000003780)=[{&(0x7f0000001400)=""/147, 0x93}, {&(0x7f00000014c0)=""/105, 0x69}, {&(0x7f0000001540)=""/177, 0xb1}, {&(0x7f0000001600)=""/28, 0x1c}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/227, 0xe3}, {&(0x7f0000002740)=""/27, 0x1b}, {&(0x7f0000002780)=""/4096, 0x1000}], 0x8, &(0x7f0000003800)=""/150, 0x96}, 0x40000002) ioctl$UI_SET_FFBIT(r7, 0x4004556b, 0x50) write$FUSE_IOCTL(r7, &(0x7f0000003900)={0x20, 0x0, 0x2, {0x7c, 0x0, 0x7, 0x80000001}}, 0x20) 05:06:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x1, 0x1100) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='.\x00\x00grp/s\xe1\xea\x8c\xcf\b\x1f\x9eyz1\x00\x00\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(r0, 0x0, 0x0) socket$kcm(0x11, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xfffffffffffffe01) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x0, 0x1, 0x0, 0x0}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="737900eb7400"], 0x4) pwrite64(r3, &(0x7f0000000280)="42695cbab559cbce8ca98727617939d03c885127cb16db018b6e384a8d22ea1a50b3a70c68497f9481023494aa738bb40064c9738e071545607e40100308d9a8d8ab1fc22976148c0a71d67618908d780be821a66e56bcf439bd8d919fb2936bf53af4e0b0a9ccd4ad38b22b802d330bfbc6417b7a586434b8509c5b0bb1bd1148dccf6c552224c6d30fe0896d5ff29bd2610fc455085be5612daf2c551badbe24c77808dfd619a1ea81db8298750f9258c9457e7860151c9323a5754be478b52bc092c5577f9a699ea63b219de7cab955cd6adddbc03bdaa4a5b5aeaf446979b53a12aa46ffd635cec087a6e4dd3f6e9c4c1398da0a9a6dfef936a5f6e060e5f059c6c4a2da58597023c40fb917383388f27087dea340c3ccd0a711de4c6a7868e70f388bdd86f8705125095d4ceb404aa2c11d350da5dce252cee95f104c8cef7927d75943a650a7cac66d2b9020818e0eb5ac226614ead06ce383806bc1826c11d8e13da4c980b564027a6f22f54d8f081d8ddace89a9fb16300a6232e76267b272873f8d33ef22cb26ce6c6de5f9d3631a7871a44343bc92fb3f0ef54e63097062351617475726ba2531c359ce16d37ef9af6db43d152c5e3cd4958bb30c49383003ab0032e9f5d72df36a83c8712ebc5ddaee340922ae5e89801fef0f3e47eafab811ab8fc4bd86a5963d0bbbeb889f9276451d5ef481c82fd299640eeb9f3f1d192ba9c7337177b3c6dbf66b6610f7629d8872b86049eee5739153bd4d7ad88a3de95e97879070447a8600e5598013a9b403048cd4ded291f7553503074bd559eeab4ac3509be4c20b5dbcad342acc781f930a67220434ee4f33068162ebebc96b05ed34a094589345fdb93cfe0abd39a3f718a555eeeeae909c5a3d4500371585d65a630bab2faadb7dede7e7c63126018f55d3936e63dc29d74516bea4f32643ef85304db4930913cf9c6e594c2b16d18cd20b8015b44bc5e357c4c451c75ea9593989ea4ede89bd01c896aed28bb3aa5c1035eb3a923239a42795114efd28b2fd12fadd328ee7f7df128ae19f56af4fc16d90f1f16db2fbb1eacae0b200a7724d5fbf48755d4bc747a8f767b4e5bd957a41c55b5617ecfeaa54ab9627a3bdb91c23db5707850f825a5b0c131be4b666fe24393c2c461ff3bef0799a9393beefb3da395b94657875d595a4a0545f6e33f946b7c149d28ab9ebbda19e8df1911af9eb64d746c843a7676b3909555c72a70e45b000713b6a72916832a5e519f6c5817e1116a714f70bdd889b87e8c2544a937c36465d7a190aebc979d661ee087f4536a57a5d35d007b9f8c7a5cc5a9f48a9037000b99717897f911eda6b240c54755652c0e5172ebae7d9a454cc6e543978e2e385017fe8ebefe82bfe614512f3388f0058b660619ea68a216875687599564055b7702dcdf6ed2d769452018cc56609c4b7ab179e765480019d5eacaf14278a75eba6b231e052fab4409fe5e86996ac2bbb32840a578273c5da53847eabed264589b591062f726a9a54fe159dc7118ee8f6c3d2dc5cfe7adb013a2609030d11cebb23c33711dae38144df71799addc0792939fc9866af5724b295ef8e198cb24caec52c3bd5fa24b9b3e2e09a5c06a6cc4070b5b5f17277c1b3b88fcef9c90d52efe8380c4d41e08fe75d41b1009456ccd12a208576c799fea4a3d90d9b8aac59a9af4b85040d3a5ab29095c5a435dea404594ddd1443bb8f2898a4c8046c1bab41af93a8cb14251ea58be2f42b93dbee8eb5ac5a66d8d7d0f22f8746a1480b226ebb928938e4bc48c55c9bac651f878d094a79419d925b87c2c068d31897728ad96bf7dd82ce19445265bd55094eb075c3c9306f33a9e9a987cc538f4579cc97654d65bdaf7e178514d77b377bbde80378189d88e541fd4c39aaad655f34a27fda6476cd8e46c85a8d01e1995663cc5a44186f8b7fbad24a36299d07f4dba31ccf4025fb43ba5bee4b5652a9ab3d67095333d5af96310638d598984698803fe2f9868fa874e1ec125546767e81d30368e65460aee1e3e681e446cc75aa464c1816a3b4da713469378b9534f30687ef839f71f2f2ec704744af0f033dd4eae6de153fc3c06f7c766074428e6949837d315356a69f8554b0ac0767e02c87a8ca224c09ceb6453052ad31e037078bd8ee867fa38c9a4330ab611520fbe456688f8747a16203c02eb136f2e7cdbc486fea336ff19ab2c45b726e10c0b9f7ceec32367642b21b5e1bd4e70bccde47c8d479244ec5ae0464399f7ffa7c4d158ebb139f73a6e6937613b8929e3b3772cc68f9592bf202ec220e4866b939b1f6c1e1d8b701f64a4fdd796f13ea1b12069da0075e4e544a7c7db6803541d0d4fe96d183f1bee539052100cb5b36ea366058266936a5cc63eca7eebced4c7c50798c93a2be8caa8c7289c5642a6055c066526bbf7551133b1b89c8581bcc7b234e80b9d39e49ccadc7ed1029fa2690a95f447bb6274fcaf5b432e63d2a180310883257d56d198c62f4e166e3970a4818e0c1de759b4c6d8e457dde2ef7500bedd39137319735cb2890a87e8b5ef1abe6a019340c94e0957e76477cbed9cf97afd229631b2ce2039a65c7e97a18faf3b4e58aaadac0eb239c18f436ecc71792128090d4f7e8dfe14fe7e8208265db9528b23515481ceaede78426d29b7a52070e500a3ef2d3c522cf85ba3c529acb768fba4572569c8131657df9c723f6df3eab57806a386cacb411fafb943c940dbc084fbc7fd5fb0a5b6d1f471f4d0505e3509594fba5449a1b99f13370484aef2e15a6dd58eee6d7fb350b2d5b0f9a53fe5cb442f5878fb6760e7fd5e5b6a4721f24cf8be7c227d11f7b44f8f448fe93bfd741df845db0addf7269951ef893708e82925b36c0bcc27a3a44d7c7e7c8ddd6bec3260ef68b3f0147ff7ae716b98c85fff45b81bbd00928be1501efc33b6ef4e8ba8a001321d3a355edf2bedc331c5d00f955a7956e8289a220b97796817fda1f3c8d55cc26c9b9d9e24847e31ea74f9a9d587e5a768c6c7b931894829785d7797e1bc49c90be4cf1a8b3d7088d6120c357bff57261c55fd494e12daa635b856d5ea677a8cdde344dc499ceae2ec3be85732bfa8e86325ab876339b1436115ad2960bcf1f49a1f1efe433ffb1eb403d561cfd8e54d1369d08bcff7bd60184a125d788b510efdc214b13859c6efab66505fa554954d6e301f38c36561af775461dbba10ed9800c0b249d45c44f7fe9c91f2f6849ba037c11cb1a58510c450fc1080e26fdf44d664eedc4093cf1481d9e3d102ee684489e7b1cd0c7d202e235b0d37fad2f1f059db7efab252aeaeacb17532d35412762ecc95888d330e8f5372de533502a14affae57d83879d0ea1ca98bbe11b02f1199358ff57c1773e342994222bd589169042b5fd2311a3f374426b7793b327587d253cc3392471b1d72511f2edbbda2154645fc59b7e5b45a5560f6af808813893f07b4d41fa8595c6c1d53f154822e36e678142a196b500f0cb3a0d07ab53ec0a36897515b6ce7904f24f8d605bef611af30623c3f95215a178135c6a49de519220429f45daa9924d3862bd86658db6008bf5fbef2172eb28b47d96d93a760ae3dc7a2b6bbc92c955623a5fb42a0e8d551f1602fe8aa19bfc732568e66714e4cc499b5a1a2019d744467a538006b6753abfadfaf2b57e777502597f5e666f56f12418fbe89f6e297ea9a25933b193f1d5425f33eda7ccc35984b9c0416a11e6d62a3529554b6e65ec77885be2ef128e301adb57793ed730cab928897dad905a20b800cafe13d4df61682b260293c6492c217a2ab5f700a4cd35260a47945048a3de07807f1214dcc57f764cf84dd5a8024dca5d9589dea43c155c739894a2996fdae2155a36194d86c745b928cc47e4aa57283128ecbe5cdb24b6a64d56cd51267ac89a04f0a4b67026e57203e2f1ab30c66d07381389d8560cbdd5e880f313e85b436b2e8a35a8fc838713a1a95abfabd4cb5e5e6a6d7e0992b9565c427fdfc3f328d2027960a21f9d98fcf09b7803c1ee94aee0b78e148daa4c75a8c95a8c593bb2393048d076ecbc2015206d40f063fc48b541aceeee1347c9d2c17c6b976de60e798b3eb312d31a8dc8e63f5f5e4d2518f932913cb7838ab5988ac8735a2cab37ab1f4c41ba667b8da837adcc95f8d7a8abef29fdbfaa79bc585b43bb2936f67902fee6e0f6dbfb1b5a5b72a90043895b8b071d20b5a65d3b5767fb3eee3c5a4c211f0dc713ced138884822aa32db24d80626fe2a8d8ff23fd86c5025c509e61a6155999e9682ed16a362287722b5863f63185f36490d8091dd7b841a849cac13af02bea84f9a2b4bd31e0b63627a699de502e48b257336908ebef59564f6354ae1142de4717059201ab14ca399d3ca16ebcc558f011b33fa0345ceed0a24038dda898a4adc4cef67d2da35805b174f36a25aa234f92b6a52f950977724ccde28b372d37544514da77dfccf0ac1b683e90c042cdab085f8827330fb242ba7e98032194c6881fefedd359f403ead19d9a629619dc3b6bcc0fbec0fa603bdba10d3904b5e537b684dd2f009ef34906c952967aacaa93a7a95bb5dc46d59802a78b2b1d676830c2d2fb91d4779896f0917b2c560f63e92cdf65bb635d97ccaebdceed619fbde8bf6bb18416c339a52e78311d059563e6ccba8f75d38b2711b00bc06bf762d3cfbc983cd892b502d1dd16609a938e062e565f69fe367c1a5d33d5d7ff81c1b3211edb9efb95b06d93fbc1e6672ced38abf9527006e707f9dca149b641adc700b002800a5fde5367a1dd0920ac6ed1262a0e80ac55053ce4868b65bbb652c904a307cb27df4a3aa5623f9983d861edf517fd70aa404bf7caeceb4de56ec8664cffa4d1ef5730ea8ffe51a3c9860eaa860f52c4a7386fffacc98e9cc13d6723213b073ddd51c594f9767ba02c6153d3a4c67c3311f946d7586a2777a0fb4a65ddc7d55075da29c23cba6a64272e542132d0697e2c743e6bad3b51a40c3d111a2b0a40e5a9f9263016f75a29387deff17ba8805b3137484275cd04861860fb63a4c1967e70253d0e2b2b4a45c480ddc97e3e35904db34846a3e69781d8829b600f330b79d7ee70512f480f71563a5f746a8c1032c925c0980cce326d67fbb0c6c690cadaccb6296e7a1535054ff7d7913b91880b9de218200bb17c9e4410c849661fdcb34dee35bb730c3d25441be4ab7b6be670c413cea380f4c58437952b40251c2d9f724565063168198caca22411666ea2e47223b42fcb223e8a71621eb3485ace5931d4ebb7f55e4e8206e6d79a62b3f1bc5d625b3d1736446e2b638e8b37e9eb46aaf1c6377373d26608613e1800e6276d87a8d9ec14e738f26758b31aa942c04751867832568ed8fc16a246ed5596d640946ae3967bf29857624d33d539323d6d7a31d63b9b8c86571c831da6074c6af2344c6c02962dd2c570d1e845fa41012122222ae0ed948812ae3e91ff493c1271253b3c182dddf5de6ec7da1d5d29e7d1c6dff8fa3d2b36737a6d9114ad835b4a50a04150703a110571375abb60e829c4e430a71af1e8c7dd38d7aede77bc6f36b1745a4008a6e20514d5dd97cc9a37857c59c42c478cb6bbfb547253ec2e6ead96694d5ee2e2a1dfde4a7924c168eebd4450872bc1a83b6f36e04334dd46eb7abe3701d04e80c40a3869afec3d7a7f198ba7ad00af56cfc8369d4183a3355a8596f6e981245eb1c7c4c0d77b07b5b816b4b89359da668b027875f3492a0c07678", 0x1000, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r1}, 0x10) socketpair(0x5, 0x3, 0x0, 0x0) 05:06:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000000c0)=""/1, 0x1}, {&(0x7f0000000100)=""/48, 0x30}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f00000004c0)=""/191, 0xbf}, {&(0x7f0000000180)=""/58, 0x3a}], 0x6, &(0x7f0000000600)=""/99, 0x63}, 0x1}, {{&(0x7f0000000680)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000200)=""/13, 0xd}, {&(0x7f0000000740)=""/88, 0x58}], 0x2, &(0x7f0000000800)=""/119, 0x77}, 0x6}, {{&(0x7f0000000880)=@can, 0x80, &(0x7f0000000940)=[{&(0x7f0000000900)=""/21, 0x15}], 0x1, &(0x7f0000000980)=""/199, 0xc7}, 0x5}, {{&(0x7f0000000a80), 0x80, &(0x7f0000001b80)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/85, 0x55}], 0x2, &(0x7f0000001bc0)=""/23, 0x17}, 0x90d0cab}], 0x4, 0x2002, &(0x7f0000001d00)={0x0, 0x1c9c380}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000001d40)={0x0, 0x6, 0x30, 0x7, 0x8b}, &(0x7f0000001d80)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001dc0)={r2, 0x1f}, &(0x7f0000001e00)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000380), 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_execute_func(&(0x7f0000000240)="b19191cd806969ef69dccf00c4e195e8a4d2e5a700007bb66667450ee8a9db00000200024efd5bf91c7e50506766400f3831a859b6efb3c4c3090c330053fb1f11cdaefbc44549f216c421fc11c165f00fc70de5110000660f383fd155bebec4210a5fc32af3400faee4de4cde977c7cf752325726400f0d18c4d6fef6f6dd2025500804f4c40e2d690b72c341f6d3c31d54111d00") 05:06:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x600000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0xe000000}}], 0x1, 0x0, 0x0) 05:06:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x141000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000300)={0x2, 0x0, [{0x104000, 0x62, &(0x7f00000001c0)=""/98}, {0x1, 0xaf, &(0x7f0000000240)=""/175}]}) ioctl$int_in(r1, 0x100000007451, &(0x7f00000003c0)=0x7fd) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@remote, @multicast2}, &(0x7f00000000c0)=0x8) connect$llc(r1, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x20c0, 0x0) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r1, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 05:06:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x3f000000}}], 0x1, 0x0, 0x0) 05:06:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = userfaultfd(0x80000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f00000000c0)={0x0, @speck128, 0x1, "9981828384f744a3"}) clone(0x800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'s\x00curity\x00'}, &(0x7f0000000080)=0x54) 05:06:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x700000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x48000000}}], 0x1, 0x0, 0x0) [ 541.647542] Unknown ioctl 1074310915 05:06:46 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x9da, 0x0, 'client1\x00', 0x0, "15ee78cfce788c19", "d7169d90aa3d961b3ce783a6f75723b5f16e829dc0d0b6f59b4a3736bc8b820f"}) 05:06:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:46 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x2, 0x182) mount(&(0x7f0000000040)=@nullb='[d::],0::0:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x3, 0x3, 0x6, 0x1, 0x0, 0xffffffffffffffff, 0x4, 0x2, 0xfd77, 0x1, 0x1, 0x6, 0x100, 0x4, 0x401, 0x9, 0x81, 0x8, 0x2, 0x7, 0xffff, 0x8, 0x1, 0xc45b, 0x411, 0x400, 0x6, 0x8, 0x7fff, 0x2f8f3636, 0x8, 0x8, 0x8000, 0x2, 0x3, 0x7, 0x0, 0x3, 0x7, @perf_bp={&(0x7f0000000080), 0x1}, 0x30d28, 0x100000001, 0x4800000000, 0x5, 0x1f, 0xf3, 0x4}, r1, 0xf, 0xffffffffffffff9c, 0x2) 05:06:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x800000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x60000000}}], 0x1, 0x0, 0x0) 05:06:46 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x806000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 542.068395] Unknown ioctl 1074310915 05:06:46 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x800, 0x141000) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7, 0x33, 0x1}, 0x7) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0x5, 0x3, 0x7}) r2 = accept$alg(r1, 0x0, 0x0) r3 = getpid() migrate_pages(r3, 0x3f, &(0x7f0000000400)=0x6, &(0x7f0000000440)=0xd) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x117, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in6={0xa, 0x4e24, 0x1, @remote, 0x80000001}}}, 0x90) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1d0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) 05:06:46 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0xc00e0000}}], 0x1, 0x0, 0x0) 05:06:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x1) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000080)={0x2, 0x9, [{0x7fffffff, 0x0, 0x8}, {0x93, 0x0, 0x7}]}) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1/file0\x00') 05:06:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup(r1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e22, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000002e80)=0x214, 0x4) sendto$inet(r1, &(0x7f0000000640)="96", 0x1, 0x3fff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendto$inet6(r2, &(0x7f0000000280)="d5", 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000440), 0x164) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f00000002c0)) write$binfmt_elf32(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f"], 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x1) 05:06:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xd00000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r2 = socket$kcm(0x29, 0x200000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1f, &(0x7f00000000c0)=""/41, &(0x7f0000000100)=0x29) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="00706964732000886475208937d00272afedee85c982f8c68bf97fd52a1a0742dd060ef74fb34aaed89b52f2202b416745d251c51bb5ec9186d1b477b49a4281dfbb837bedd1b0be06ea6fdb4596b5ebc42c5c97f570cee0b60c779f19c02717a93a819eb3af3156796854481691bc6458b539eecff249c0b05ed733cdc234406c03f283bd8be827054949ec2611c94ead8727728aa708e39c21b0defcef7f57ce55f9487e40d2b55072b0b4461e85d36f827266120a09cb8cc0772c33823923f8abc914c3579adde60ff24e1039b48ea76ee28d06ac542f9d78f0465976ac6b299e6afbdd53139c3f677a59b8c4d7b2"], 0xb) 05:06:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x4000000000000}}], 0x1, 0x0, 0x0) 05:06:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'os2.', '/dev/vhost-vsock\x00'}, &(0x7f0000000100)=""/139, 0x8b) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000008d80)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000008dc0)={'mangle\x00'}, &(0x7f0000008e40)=0x54) 05:06:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x2800000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:47 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe(0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x10001, 0x101000) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x2c, r2, 0x308, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000040}, 0x40000d4) r3 = syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) r4 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) bind$tipc(r1, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) signalfd(r5, &(0x7f0000000180)={0x4}, 0x8) utime(0x0, 0x0) syz_open_dev$sg(0x0, 0x10000, 0x4000) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f00000006c0)={0x2, "34a982a8bc7ff86df2e2596f413e9a964c0d1a2c130bb4a77b7130f84eac6d32"}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1f, &(0x7f00000000c0), &(0x7f0000000300)=0x4) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) ftruncate(r6, 0x2007fff) sendfile(r4, r6, 0x0, 0x87ff7) [ 542.822175] device nr0 entered promiscuous mode 05:06:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x40030000000000}}], 0x1, 0x0, 0x0) 05:06:47 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x295, 0x40) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f00000000c0)={0x179, 0x3}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0xb9, 0x3000, 0x0, 0x7}, {0x5, 0x5, 0x1ff, 0x7}]}, 0x10) ioctl(r0, 0x5, &(0x7f0000000400)="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") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000003c0)=0x1) write$FUSE_IOCTL(r0, &(0x7f0000000140)={0x20, 0x0, 0x3, {0x3ff, 0x4, 0x5c, 0x7}}, 0x20) 05:06:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x3f00000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:47 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xe040, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000008}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r1, 0x621, 0x70bd25, 0x25dfdc00, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x80) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000002000)=[{{&(0x7f0000001c00)=@in={0x2, 0x4e22}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c0000000000000000000000080000000a0075aa2767df8f44caa600"], 0x1c}}], 0x1, 0x0) 05:06:48 executing program 0: gettid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x480480) fchdir(0xffffffffffffffff) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001280)='/proc/self/net/pfkey\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 05:06:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x4000000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:48 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000100)={{0x0, @empty, 0x4e24, 0x0, 'sh\x00', 0x6, 0x8, 0x73}, {@multicast1, 0x4e22, 0x2, 0x7, 0x7fffffff, 0x8}}, 0x44) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40) 05:06:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f3, &(0x7f0000000040)={'ip6gre0\x00', @ifru_names='\x00Pq\x00'}) r2 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4040) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000200)=0x8000, 0x4) close(r0) fstat(r2, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgid() bind$rxrpc(r2, &(0x7f0000000280)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x24) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) fsetxattr$security_ima(r2, &(0x7f0000000240)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="026270bde84630dd0bd372eb2fff20b1fbaed7cdc13b"], 0x14, 0x1) lsetxattr$trusted_overlay_redirect(&(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x0) 05:06:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0xa0010000000000}}], 0x1, 0x0, 0x0) 05:06:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0900000002000000b50000000055420000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 05:06:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319b") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x100000000000000}}], 0x1, 0x0, 0x0) 05:06:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x6, 0x2) write(r0, &(0x7f00000000c0)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000240)=[{&(0x7f0000e94000)=""/62, 0xfffffffffffffe59}], 0x1) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x88, 0x800) 05:06:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x4305000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adcba123c123f319bd070") r1 = socket$inet6(0xa, 0x3ffffffffffff, 0xfffffffffffffff9) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b02adc2f2", 0x10}], 0x1}, 0x0) 05:06:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x200000000000000}}], 0x1, 0x0, 0x0) 05:06:48 executing program 3: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000080)="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") r0 = socket$inet_sctp(0x2, 0x5, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000480)="64f5", 0x2) r1 = syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'ip6_vti0\x00'}) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f00008d8000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x5, 0x0, 0x0) 05:06:48 executing program 2: sysinfo(&(0x7f0000000180)=""/218) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0xc40, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000140)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'lapb0\x00'}) 05:06:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0000eb3ed0725b2b55e00f2c7df248d271fd71328fc67b6845a19cb06e9c0cf9df47d2650e8cbcdce9209f97711333ff4ea71c805672b45e154054e9607b0e114e42b84124d828db00703dc8e2704d7d6f49158667f4b8def06a45d1d7e616301b513057b5275c79bcfcc1f366693f26569439e3fefe288706b7d145354ad99085eb80c4fa243c000000") mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x80084504, &(0x7f0000ffcffc)) 05:06:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x6000000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x400000000000000}}], 0x1, 0x0, 0x0) 05:06:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd0") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:48 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0xa00000000000000}}], 0x1, 0x0, 0x0) 05:06:48 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x20000, 0x86) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xe4, r1, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x44cf228e}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x727}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x80) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000)={0x6, 0xcb}, 0x2) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045225, 0x0) 05:06:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendto$isdn(r0, &(0x7f0000000100)={0xad, 0x8, "1eeddf90a90cd52d1e1c4180eeb7a942aa47db260cbc96739a682c007acccc19d82bb9829c0d08036aa8c9037db4f5d16c41d5fefc07972a26a19aa3157580922a11cc93d76d3a59cebc9171ef2b1b76dd1f527a06fa205a8957c94c32833f57cb07475bdc70244b15762196721761ed8e2a1a26dc869854e05955fe568daf4f675878bfccd7ea6a2058ef029f46b4e1881b47421411"}, 0x9e, 0x800, &(0x7f00000001c0)={0x22, 0xfff, 0x200, 0x80000001, 0x4}, 0x6) ioctl(r0, 0xc1004110, &(0x7f0000000000)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) rt_sigqueueinfo(r1, 0x8, &(0x7f0000000080)={0x3b, 0x7fff, 0x7ff}) 05:06:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xbd, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9, 0x0, 0x0, {0x0, 0x0, 0x7ff}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x20001, 0x0) fcntl$setsig(r0, 0xa, 0x1e) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x80000000) 05:06:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x800e000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0xe00000000000000}}], 0x1, 0x0, 0x0) 05:06:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x2c2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time={0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x402c5342, &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000280)) r1 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000000)) socketpair(0xb, 0x80000, 0xa73, &(0x7f0000000040)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000400), &(0x7f0000000440)) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480)={r1, r4, r5}, 0xc) 05:06:49 executing program 0: inotify_init1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x100000000a, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000440)="b16c91cd808e6b006969ef69dc00d98a20d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff965be3c3bc4e17950ea01efc48192558dc3c366450f186746d1d97c7c730f5726400f0d18c4ee6d5f660fc226f771b6714600000a8ab1b1820142d86f04f404f4bd110f000040dcfe") setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000000)=0x6dca, 0x2) 05:06:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8035000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:49 executing program 0: r0 = socket(0x22, 0x2, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f0000000080)) 05:06:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x3f00000000000000}}], 0x1, 0x0, 0x0) 05:06:49 executing program 2: r0 = getpid() r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000080)={0x18, 0xd, 0x7fffffff, {{0x2, 0x4}, 0xfff}}, 0x18) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000300)=0x6) 05:06:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/snmp6\x00') sendfile(r1, r2, &(0x7f0000000180), 0x1) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f000000b040)={0x0, 0x0}) recvmmsg(r2, &(0x7f000000ae00)=[{{&(0x7f0000001c00)=@x25, 0x80, &(0x7f0000001e80)=[{&(0x7f0000001c80)=""/12, 0xc}, {&(0x7f0000001cc0)=""/137, 0x89}, {&(0x7f0000001d80)=""/226, 0xe2}], 0x3, &(0x7f0000001ec0)=""/238, 0xee}}, {{&(0x7f0000001fc0)=@caif=@dbg, 0x80, &(0x7f0000002280)=[{&(0x7f0000002040)=""/149, 0x95}, {&(0x7f0000002100)=""/59, 0x3b}, {&(0x7f0000002140)=""/110, 0x6e}, {&(0x7f00000021c0)=""/188, 0xbc}], 0x4, &(0x7f00000022c0)=""/212, 0xd4}, 0x800}, {{0x0, 0x0, &(0x7f0000003940)=[{&(0x7f00000023c0)=""/67, 0x43}, {&(0x7f0000002440)=""/5, 0x5}, {&(0x7f0000002480)=""/243, 0xf3}, {&(0x7f0000002580)=""/189, 0xbd}, {&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000003640)=""/227, 0xe3}, {&(0x7f0000003740)=""/230, 0xe6}, {&(0x7f0000003840)=""/221, 0xdd}], 0x8, &(0x7f00000039c0)=""/206, 0xce}, 0x4}, {{0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/178, 0xb2}, {&(0x7f0000004b80)=""/14, 0xe}, {&(0x7f0000004bc0)=""/9, 0x9}, {&(0x7f0000004c00)=""/112, 0x70}], 0x5, &(0x7f0000004d00)=""/4096, 0x1000}, 0xffffffffffffffe8}, {{0x0, 0x0, &(0x7f0000007fc0)=[{&(0x7f0000005d00)=""/123, 0x7b}, {&(0x7f0000005d80)=""/171, 0xab}, {&(0x7f0000005e40)=""/4096, 0x1000}, {&(0x7f0000006e40)=""/183, 0xb7}, {&(0x7f0000006f00)=""/169, 0xa9}, {&(0x7f0000006fc0)=""/4096, 0x1000}], 0x6, &(0x7f0000008040)=""/83, 0x53}, 0x100000001}, {{&(0x7f00000080c0)=@nfc_llcp, 0x80, &(0x7f000000a3c0)=[{&(0x7f0000008140)=""/102, 0x66}, {&(0x7f00000081c0)=""/4096, 0x1000}, {&(0x7f00000091c0)=""/251, 0xfb}, {&(0x7f00000092c0)=""/57, 0x39}, {&(0x7f0000009300)=""/43, 0x2b}, {&(0x7f0000009340)=""/4096, 0x1000}, {&(0x7f000000a340)=""/98, 0x62}], 0x7, &(0x7f000000a440)=""/251, 0xfb}}, {{&(0x7f000000a540)=@hci={0x1f, 0x0}, 0x80, &(0x7f000000a680)=[{&(0x7f000000a5c0)=""/34, 0x22}, {&(0x7f000000a600)=""/96, 0x60}], 0x2, &(0x7f000000a6c0)=""/68, 0x44}, 0x3}, {{&(0x7f000000a740)=@nfc_llcp, 0x80, &(0x7f000000ab80)=[{&(0x7f000000a7c0)=""/139, 0x8b}, {&(0x7f000000a880)=""/97, 0x61}, {&(0x7f000000a900)=""/10, 0xa}, {&(0x7f000000a940)=""/103, 0x67}, {&(0x7f000000a9c0)=""/178, 0xb2}, {&(0x7f000000aa80)=""/115, 0x73}, {&(0x7f000000ab00)=""/99, 0x63}], 0x7, &(0x7f000000ac00)=""/91, 0x5b}, 0x7d}, {{&(0x7f000000ac80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f000000adc0)=[{&(0x7f000000ad00)=""/3, 0x3}, {&(0x7f000000ad40)=""/78, 0x4e}], 0x2}, 0x7}], 0x9, 0x40002000, &(0x7f000000b080)={r3, r4+30000000}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f000000b0c0)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) 05:06:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendfile(r0, r0, &(0x7f0000000100), 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) r2 = getpgrp(0x0) ioctl$sock_ifreq(r1, 0x8949, &(0x7f0000000140)={'bond_slave_0\x00', @ifru_map={0x7, 0x3ff, 0x9, 0xffffffffffff0001, 0x8, 0x9}}) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x18, 0xa, @tid=r2}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000001c0)={0x7a, 0x7ffb, 0x40, "a0a24e6d420ba9491bd8f3e72f3a305b93ddfa8ec589f6ddff00508508002903359fc7e37ff7acdca5a960f3fb0ec3148b19c3a07440cd88cb27da894c49493c8395d8c58f50bd0af1acf252a96421aa63933f410a2e7126e593b4c6b6e0cd175d68445703f56c8a5fd92dea14d2b7b0ac7cc534645c9eeda29b"}) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x6, {0x1, 0x4, 0x4, 0x200}}, 0x20) read(r3, 0x0, 0xa875) 05:06:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0, 0x0) 05:06:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8100000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:06:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x1) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000240)={0x8, 0x47, 0x81de, 0x40}) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto(r2, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008cc0)=[{{0x0, 0xfffffffffffffe06, &(0x7f0000003a40)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x5c}}], 0x1, 0x0, 0x0) sendto(r1, &(0x7f00000000c0)="e7f821fee4da6f2cdea43022e247334d68b03f4fdfde051b4419677b9f9d3caf50d38e6b16bf9b92b93d139b3fb36993638ad10ebdb7d81fda5d941635337432bc5f1d72f18cb34e6caa28146854cbbcafdc940b984663e1d8d9598ebe5e6d958170ed8d157992f9aaef3245e0c39288f5e3f9f6c4ab2bd99a78f77d59534fdb1c0ef3bf7cbd27ed06322559212e704c87bc5ff51bf99ac32dc2fbf6013eadbd1b6d86245ac64eaf7ff45d2d5be3462ca4291ff8a35d22895c6fff0483275c33fac40b75127d90706f50771fab33cfcb", 0xd0, 0x80, &(0x7f00000001c0)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, 0x80) 05:06:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x86ddffff00000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:06:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x6000000000000000}}], 0x1, 0x0, 0x0) 05:06:49 executing program 0: r0 = socket(0x80000000000000a, 0x3, 0x5) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x36, &(0x7f0000000fc0)={'raw\x00', 0x2, [{}, {}]}, 0x48) 05:06:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:07:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=@getstats={0x1c, 0x4a, 0x301, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) write(r1, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0x13) 05:07:49 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x401000000001, 0x0) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = open(0x0, 0x0, 0x10000000000000e) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000400)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x1d4, r2, 0x435, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4, @remote, 0x3}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @rand_addr="a440cab6e209415eb104d44db625bfe6", 0xc954}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x401, @mcast2, 0x4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @rand_addr="c199144c5d7363369f173574a0b9f13e", 0x43}}}}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vxcan1\x00'}}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x539}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7a6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2000000000000}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x8800}, 0x48c0) 05:07:49 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0xc00e000000000000}}], 0x1, 0x0, 0x0) 05:07:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001440)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000000)) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 05:07:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8847000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:07:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:07:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0xffffffff00000000}}], 0x1, 0x0, 0x0) 05:07:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x2, 0x250, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000180], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'irlan0\x00', 'ip_vti0\x00', 'bridge_slave_0\x00', 'gre0\x00', @remote, [], @remote, [], 0x70, 0xa8, 0x120}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xfffffffffffffffd}}}]}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "c17df2cc428e08b1cfdfb61190df5c5521d6162830549086617e56d2aa255f4aa6c0c1f32859c9d8c473485f83b5ce5fc2378933db27be277e1b4d096d1392fe"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'vlan0\x00', 'rose0\x00', 'batadv0\x00', 'gretap0\x00', @local, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x2c8) 05:07:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x0, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:07:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8848000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:07:50 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 05:07:50 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) [ 607.835763] IPVS: ftp: loaded support on port[0] = 21 [ 607.903351] IPVS: stopping backup sync thread 15703 ... [ 607.915749] chnl_net:caif_netlink_parms(): no params data found [ 607.972137] bridge0: port 1(bridge_slave_0) entered blocking state [ 607.978511] bridge0: port 1(bridge_slave_0) entered disabled state [ 607.986121] device bridge_slave_0 entered promiscuous mode [ 607.993096] bridge0: port 2(bridge_slave_1) entered blocking state [ 607.999622] bridge0: port 2(bridge_slave_1) entered disabled state [ 608.006609] device bridge_slave_1 entered promiscuous mode [ 608.081907] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 608.091048] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 608.109825] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 608.117345] team0: Port device team_slave_0 added [ 608.173806] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 608.181531] team0: Port device team_slave_1 added [ 608.186800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 608.194355] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 608.252465] device hsr_slave_0 entered promiscuous mode [ 608.289626] device hsr_slave_1 entered promiscuous mode [ 608.393331] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 608.402327] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 608.409412] device bridge_slave_1 left promiscuous mode [ 608.414939] bridge0: port 2(bridge_slave_1) entered disabled state [ 608.470191] device bridge_slave_0 left promiscuous mode [ 608.475662] bridge0: port 1(bridge_slave_0) entered disabled state [ 611.602324] bond1 (unregistering): Released all slaves [ 611.662014] device hsr_slave_1 left promiscuous mode [ 611.704576] device hsr_slave_0 left promiscuous mode [ 611.764502] team0 (unregistering): Port device team_slave_1 removed [ 611.775398] team0 (unregistering): Port device team_slave_0 removed [ 611.787118] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 611.825910] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 611.917145] bond0 (unregistering): Released all slaves [ 611.977041] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.983489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 611.990285] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.996631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 612.005327] bridge0: port 1(bridge_slave_0) entered disabled state [ 612.012206] bridge0: port 2(bridge_slave_1) entered disabled state [ 612.049107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 612.057158] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 612.065767] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 612.073092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 612.080830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 612.090320] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 612.096407] 8021q: adding VLAN 0 to HW filter on device team0 [ 612.104852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 612.112412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 612.120704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 612.128249] bridge0: port 1(bridge_slave_0) entered blocking state [ 612.134659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 612.145776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 612.153298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 612.161333] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 612.168896] bridge0: port 2(bridge_slave_1) entered blocking state [ 612.175308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 612.184256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 612.191311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 612.201603] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 612.210254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 612.219018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 612.226012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 612.234235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 612.242227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 612.252557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 612.260248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 612.267927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 612.278183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 612.285295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 612.293186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 612.302811] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 612.310504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 612.318182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 612.327635] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 612.334319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 612.347059] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 612.357197] 8021q: adding VLAN 0 to HW filter on device batadv0 05:07:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8847000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:07:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x803, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x800004e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 05:07:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8864000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:07:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}], 0x1, 0x0, 0x0) 05:07:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280), 0x10) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:07:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x0, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:07:57 executing program 0: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000002d40), 0x8, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) read(r2, &(0x7f0000000140)=""/128, 0x230) ioctl$SIOCRSGCAUSE(r3, 0x89e0, &(0x7f00000000c0)) signalfd4(r2, &(0x7f0000a71ff8)={0x64}, 0x8, 0x0) 05:07:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) 05:07:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x88a8ffff00000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:07:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x0, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:07:57 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, {}, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, "c63f472f"}, 0x0, 0x3, @offset=0x100000001, 0x3cf}) 05:07:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000040)=r0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) clone(0x3000000b8160102, 0x0, 0x0, 0x0, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, 0x0) clock_getres(0x0, &(0x7f0000000240)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xf) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/context\x00', 0x2, 0x0) wait4(r1, 0x0, 0x0, 0x0) 05:07:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x1, 0x0, 0x0) 05:07:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800080804529, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x100) 05:07:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:07:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x8400, 0x0) r2 = accept$alg(r1, 0x0, 0x0) fadvise64(r2, 0x0, 0x8, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="82c700003c123d319bd070") r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r3, 0xfe7fffffbfff3fad, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800540}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x8, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x6}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) 05:07:57 executing program 0: perf_event_open(&(0x7f0000001740)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x9, 0x109000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000200)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x33c, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000002800815fe45ae087185082cf0300b0eba06ec40000230000000007fe000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x400800, 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000080)={0x0, 0xb2c}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r3, 0x10000000000}, &(0x7f0000000180)=0x8) 05:07:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x88caffff00000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:07:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x1, 0x0, 0x0) 05:07:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8906000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:07:57 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48}}], 0x1, 0x0, 0x0) 05:07:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:07:58 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) fdatasync(r0) write$UHID_INPUT2(r0, 0x0, 0xf1) 05:07:58 executing program 0: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x191) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000002000000b500000000554281286bdac6cb0000009500000000000000"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xd9b}, 0x10}, 0x70) 05:07:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x8dffffff00000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:07:58 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000002c0), &(0x7f0000000400)=0x4) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$inet(0x2, 0x80080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@dev, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x15f) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @multicast1}, 0x209, 0x0, 0x0, 0x0, 0x8b, &(0x7f0000000040)='erspan0\x00', 0x6, 0x3e82, 0x400}) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f00000001c0)={0xa, {0x0, 0x3, 0x0, 0x11d1}}) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000380)) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000280), &(0x7f0000000300)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8748) 05:07:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$void(r0, 0x5451) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12e33e9bd070") r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x20000) accept$packet(0xffffffffffffffff, &(0x7f0000001700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001740)=0x14) connect$can_bcm(r2, &(0x7f0000001780)={0x1d, r3}, 0x10) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e0000002b00672de45ae0bb0697b6cf0124b00b400000000100140000000000008d0051894dd65b2f0000000000", 0x2e}], 0x1}, 0x0) 05:07:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}], 0x1, 0x0, 0x0) 05:07:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x0, 0x51, 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:07:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:07:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xf5ffffff00000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:07:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x6, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0205648, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x8}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000100)={0x2, 0xfff, 0x400, "4ab8"}) 05:07:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}}], 0x1, 0x0, 0x0) 05:07:58 executing program 3: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x400, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x5, 0x1, &(0x7f0000000080)=0x9}) gettid() r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x64d1) syz_execute_func(&(0x7f0000000200)="b14891cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 05:07:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xff00000000000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:07:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) [ 613.970937] Unknown ioctl 19465 05:07:58 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4004000000004002, 0x0) geteuid() getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r1, 0x0) ioctl(r0, 0x5421, &(0x7f0000000000)) 05:07:58 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1, 0x0, 0x0) 05:07:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:07:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000040)=""/129, 0x81, 0x9, &(0x7f0000000140)={r2, r3+10000000}) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x1004e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x0) 05:07:59 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x1, 0x0, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x7fffffff, @bearer=@l2={'eth', 0x3a, 'ipddp0\x00'}}}}}, 0x30}}, 0x4000000) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) openat$pfkey(0xffffffffffffff9c, 0x0, 0x40400, 0x0) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) 05:07:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xffffffff00000000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:07:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xec0}}], 0x1, 0x0, 0x0) 05:07:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:07:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000200)={'syz'}, &(0x7f00000003c0)="add8498f4aa2fe4761b7706106ecf906a1980de590b8e401a7bc0c540e4bbc63323e2436c0ecb81837facc5e505675664a0e0f85e8da6dfe53abaff5bf0ee68e7a06d90f18c8fe16482675c58962114562af77acbb9d81f1e090063828f8958cc9e91cda15d1", 0x66, 0x0) r4 = add_key$user(0x0, &(0x7f0000000480)={'syz', 0x3}, &(0x7f0000000500)="6cdbe7472c66c01ce9073a6881ded553df5a65560869185d62aa0d01774c9bc2e64589ca2758a12dcfbd42cb1870d2908352417cc0b8d2e11b4c8dd114e07ca73d591b345d44e573b8e2b2f5f6952e47e4300799879705be9d9b1ce57ee02c4617036071652a93", 0x67, 0xfffffffffffffff8) r5 = add_key$user(&(0x7f0000000600)='user\x00', 0x0, &(0x7f0000000680)="7e346365309f211afade490af10725742961df5053cc267f9567628b450806567b8d137f78ce4eb2d0a87c0f6c34b8f84d8433", 0x33, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000700)={r3, r4, r5}, &(0x7f0000000740)=""/131, 0x83, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2001, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000800)={0x224, r8, 0x301, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x464}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000000000000}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER={0x184, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @mcast1, 0x1}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5de}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4c7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @remote, 0x7fff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x5, @mcast2, 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x663}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x8084}, 0x4) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r9 = dup2(r6, r6) sendmsg$IPVS_CMD_GET_CONFIG(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}}, 0x44801) ioctl$LOOP_CLR_FD(r9, 0x4c01) sendmsg$TIPC_NL_MON_GET(r9, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000005", @ANYRES16=0x0, @ANYBLOB="0000000000000000000012000000"]}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(r9, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendto$inet(r6, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r9, 0x84, 0xc, &(0x7f00000004c0), 0x4) write$FUSE_BMAP(r7, &(0x7f00000002c0)={0x18, 0x0, 0x1, {0x100000000}}, 0x18) epoll_create1(0x80000) [ 614.740754] Unknown ioctl 19465 05:07:59 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x3c, r2, 0x201, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x10) getdents64(r1, &(0x7f00000002c0)=""/4096, 0x1000) 05:07:59 executing program 0: stat(&(0x7f0000000b00)='./file0/file0\x00', &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000bc0), &(0x7f0000000c00)=0x0, &(0x7f0000000c40)) lstat(&(0x7f0000000c80)='./file0/file0\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000d40)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000e40)=0xe8) r4 = syz_open_dev$audion(&(0x7f0000000fc0)='/dev/audio#\x00', 0x750bba37, 0x204000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) syz_mount_image$hfs(&(0x7f0000000780)='hfs\x00', &(0x7f00000007c0)='./file0/file0\x00', 0x6, 0x3, &(0x7f0000000a80)=[{&(0x7f0000000800)="814ce1b785839f93ef3655ac70cef66d9484d89514fe5c1610c6d2d65336fe10032475da9a1f0b886e7e813378a112e4433b741668e38a14a9feaad51a002e0927193ffcb4564b00687bc343703c910370ff632e69ddc61a7bf8b41d0f91b0b18c801aca9922f410c6c9ffac614660c213e91fac31a8ff4913aa563cb8aa349a6028ddfd905e197ad0dcd08c0d32dbe5ef49d776818216a205ea52e0a38e76e413005eecc9e3abd3f19fdf93d3821b41056f6791d12dd85cf93d648c79908380b6555e5b24", 0xc5, 0x1}, {&(0x7f0000000900)="84ee8efc851a4fafa39600e3eb33bf2fd8af4a1806f43965b5a84fea68918c24ca07d772d0c5b05eb3c435f115bee455343f4f5aa0b645012fac321b237aba09fed5872758fc06f6ef0962509db5729571c3fa833ecc4f592ce57f8fb1c70545e871fffb147f683dfd85bfe481536dbea3929802020792babeb6e571b2417e462440ab9f6eb5280473a6d87f28937e467815fa1676813e232de79a803707cd04434369fc518d00c89b", 0xa9, 0x77}, {&(0x7f00000009c0)="d87dc961e99a893fefab7e2acd06550f8982b32e179efc5eaaba2446550d01238ad560b73be30350a5d3fbeefe0f82ac9321e9a8327fdd73df565d22be6070d462c02eb1f6da3d9a3586c12b1f443a51bdce6345c073bff87318a0655387a825006bb569eedea7f068fe3027e26aa873a0ed0d2b5778794534006f8172311eb97940582a3b86682a4a06c467eaea18dfbd85", 0x92, 0x1}], 0x20, &(0x7f0000000e80)={[{@creator={'creator', 0x3d, "9a5d920a"}}, {@uid={'uid', 0x3d, r0}}, {@umask={'umask', 0x3d, 0x50e}}, {@part={'part', 0x3d, 0x9}}, {@umask={'umask', 0x3d, 0x3}}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@gid={'gid', 0x3d, r1}}, {@session={'session', 0x3d, 0x1ff}}], [{@euid_eq={'euid', 0x3d, r2}}, {@obj_type={'obj_type'}}, {@uid_gt={'uid>', r3}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ext3\x00'}}]}) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000080)='./file0/file0\x00', 0x4, 0x8, &(0x7f00000006c0)=[{&(0x7f0000000100)="b27c1c2b6cf03853cd056f7ef30e51251e130843a506fe9b6f62e62c65108541d8998c622904d3d749da2a7693e9f9aef139ca7a9fb3084dc21f99b51c06c2d977cd90fede1825501fd46e2ba128cac78e01e67befe5d9759547daccd27f58fab5cb2c18f9892da5baff026fe9c3ea3cd870862aaeab17f731b1c34fef940d41cb1fb2ddf8a1dcc439d99fc10f4106d21a5466ce63a3659785f722696f64c9983d413029dce4f9a6c218a4e5fdd1308d938298f9d470240b5b1dc04e92f0e24426bdc49dcaca9f57486f657320", 0xcd, 0x800000000000000}, {&(0x7f0000000000)="7d7936c9fd711b1282aaea9658d1bc9b6263ae815504e64282f1b9eb013814160c9b53edcd0a7c540a9306bfbb651ca5c940ace4727b7fcae33420e173811a367447e15b1a1996df8c9b67c492678ae41ae4f3e7a4279adc616fd89dc7c10184", 0x60, 0x80}, {&(0x7f0000000200)="ae20d2a251f9c2b0d29105313304d095b1cfbb891cee1699a84eea92e9e8b27af3e33d2b2a9c5880d51d1092682657c39249da21710a2db012a022b230c198e92a46de14591d714c617b12399350ec19db71ee231c28621187c1f194c2ba266d1f472313ce4d4068cd45e1eaf27cbd73782bfb4d41037fa60e0013b05496b39cfc2ab5d2125d5741d8dd3c1ec03d97fb6372232f9154a2b2d77bf1e9e288d8dfedfed16198c00795660d773cef23", 0xae, 0x10000}, {&(0x7f00000002c0)="4c889b8bd0c92f9e8590c815658850a32699b89412b10bb26830bd3037967a24ef667848eaf3a4dd980e0c20876758391242e4e1ca08", 0x36, 0xffffffffffff5fc2}, {&(0x7f0000000300)="9ee12427506bf249cf2e9f044eb16c7e9dce54691338d7dee4993998362d25922d5a5cb245429d472dece7f60d276966aebd6985f83ad79906eb81d1319af3f037033df878ab999b2cd53c4b76de04faedcb99451abb47db631059b30d25be0f8014c7569912c690a801ec02344eb2305b2f1d36eb84edfb202e9f03b426b6fd151faebc71d4b82944581447ca3025610e02829a1780f0746cb1df80be744e7389a08c0d554bd8c682250128333166ebb01ab3f8248fabfa42649fc53c259f1b5e30e1ac53ed", 0xc6, 0xffffffff}, {&(0x7f0000000400)="0ea13f70ce9b5f2c1913610f39f875ae82b678e2a4a1edf78eee81cd0160197b38d6debc0a1e1d6f8d2567c903c8d5b2490be252e61be47506aa5413919ec5966c48f4e60a6ad35cac34d166b41a5a4cbf6b6ad9d1be1dccde9e9ffe563eff6ed1769fd6db7c2977be29a16d022d816e4ac2c8d6ff6584d53f5d98530bb54b7ee6d8dc2bd8d5d91a7139f4973dd0f27c289cb4b11e6ec86968ad06625276bdf85014b248cb262fc4954c311dda19cdf7001bed1905e86577d1394b593b5b35fcd40ea888d4143567010365ca1e747b43c683c133443301aa3652800afc", 0xdd, 0x7ffffffffffffc}, {&(0x7f0000000500)="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", 0xfa, 0x892e}, {&(0x7f0000000600)="341722af1957df4d19cdefc1fece4ba1a976783c751557fa7bc8f10c8dce22bd58e813bda10904ab05943221f0aafc2b8a301e80dc01e0a4ecab8772acc808ae6531e1dfaed72c4be38e6a1464d48fb24646540afea111fcb8e4d38ff84cd2fd4c3cafaa799bf0a2f425633f148f8cb18418e0a5f9ef7168e65975d6097785d0d3522c05c3aa7d3622bdd27bb43c0bdcd89693f7653dc4d66bb19828a25deba9b4d29bef89d0347e73eb1c", 0xab, 0x4}], 0x0, 0x0) socketpair(0x13, 0x7, 0x5, &(0x7f0000000b40)) 05:07:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:07:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}}], 0x1, 0x0, 0x0) 05:07:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0xfffffffffffff000, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:07:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4800}}], 0x1, 0x0, 0x0) 05:07:59 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0x7fffffff, "0befb58ce07061bd926ee8820786f91f57b3ed6b18205b251826a04f1445b33a", 0x3, 0x7, 0x400, 0xff00, 0x2}) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_DEBUG(r1, 0x2276, 0xfffffffffffffffd) 05:07:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:07:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2010, r2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, [], [{0x400, 0x6, 0xffffffff80000001, 0x0, 0x6, 0x7fff}, {0x3, 0x800, 0xffff, 0xadc00000, 0x10000}], [[], [], [], [], [], [], [], []]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x800000004e22, 0x524}, 0x1c) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000140)=""/9, 0x100000, 0x1000, 0x141}, 0x18) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000080)={[0xf000, 0x4000, 0x10f001, 0x1000], 0x10001, 0x2, 0x80000001}) close(r4) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x30, r5, 0x100000000) ioctl$VIDIOC_G_AUDOUT(r5, 0x80345631, &(0x7f00000001c0)) 05:07:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x2, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:07:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="65959c3418b0a848524742334f9e395ffe7eadc4e5efe4eb08b2818231f0b171d01a6ccab9aa61f9334780ee00617fd51776eba2ff6638152706d334b8c317bd72cb367b00b738a668c1f265769a8b83bdfba7f2a6a533f765362117325765424a42ff769cc614819d4ffe8bb06797edd61780727c8acae9d1114979bc5a6df889dd78b39d1456720c394c7d690a6659812de9ef718772c8b725bccea7fa69346c281c827ab34639f139b818aeb4219bb23f6072e27fa590731d28c92807ba70d895fb32d01fb64a"}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000080)={0x4, &(0x7f00000002c0)=[{}, {}, {}, {}]}) 05:07:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}], 0x1, 0x0, 0x0) 05:07:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) [ 615.178270] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:07:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x6) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0xffffffffffffff1b, 0x35, 0x100000000004002, {0x5, 0x0, 0xe00}}, 0xfffffefd) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0xa00000, 0x6a5, 0x14000000000000, [], &(0x7f0000000080)={0x0, 0x0, [], @value64=0x5}}) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) 05:07:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x5, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x48}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8402, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000200)={{0x400, 0x3}, 'port0\x00', 0x30, 0x2, 0x6, 0xaca5, 0x80000001, 0x1, 0x6, 0x0, 0x2, 0x200}) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x100, 0xffff, 0x10000, 0x8, 0x10, 0x1c, 0x1, 0x3, 0x0, 0x1f, 0x1ff, 0x2}) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r0) [ 615.266182] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:07:59 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc00e}}], 0x1, 0x0, 0x0) 05:07:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x3, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:07:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:07:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400800, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x760}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r2, 0x2}, &(0x7f0000000180)=0x8) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000001c0)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') close(r0) 05:08:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:08:00 executing program 3: syz_execute_func(&(0x7f0000000100)="98cd8080000cf2450fad8700000021228b2121d00fd1b02db5d9db01da01da0170e422840568ea0000c483356f1d0a000000093c3b6446dd7b0bdc8f69289bd19dc46279798b08000000674d0f483bd1d963465776c16161b09688a07a980000c4a1fae6ae34f896dce1b1ac892a0f00001d049b") r0 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="06168cdb936102dfdd4a0106c830fc482b098d2979919dd108cf7a02da3d9fe30a307d56a51547409d1f679f72dcb30a6e80564d50f3c345f4d2d5d05aadd02b6d91167e07c36c7e3cb6cb0f7543", 0x4e, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r0, 0x200, 0x81}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'crct10dif-arm64-ce\x00'}}, &(0x7f0000000240)="60e975f4e6ea4c4599e2b3a0450b592a9c5ac07fb625b7d6ed7babc47f797ec972b9b9eb5af37b4fb8e8307d7c3e138a9b66b5f47753f492bd1f794de7ed90f2561f5cf8cfe8c58ac2c2ffc8959f6ba8da56844ad86aa35d0c78e581997501ea02cd8413a1fa1cc01097c65149a89558df842a6b29a899c8287cef5fcad1452453e0db5b04c25bd30e3bc4d521368ffdf1c70ce5dab47d35617c7e0e86da9127b400757bc84c8d816e08c06b88fd05", &(0x7f0000000300)="9f610fc4dbcf39f85161e3007d3b9fcc616fbf82cc7e6054e2053a0f1dc7ade080f9b01d533b18c843725e19fda078096bf45045105a4a8f46863899648933a3d71df57d7eca5c70af718b38e023e1edf68dff8779ea620d9b9798c68ea8c8ce746ea7d8e102769b16c85ff262895e441c59a1de80873c30adf5014e82399dbc563256b11117a3a063713963e5e1d8f25a7bc5edc0ad0c30aec1c2fdd44b9cf3f796bb88a9942148b8d67be70102d5ba0baa6541daf733a7a6e6b6feed964b2e032abf48f59d7fc0012ca04ddd2473ce9102756a3a6004ce8a72b3411f2f4c0fc56c18015b88b93f67574eb9d9d8ab13f28e4fbfde17b040c15ab4f5251c69023803a17b5a95e0283cfceef433c762185bfa4452a316103954ef6a454a56c576e1bdf92f35c808d37ff7c262e0e684084e314d8af207569e5937ddea6bd300c45ec410b8941770d76bd9e73a7942d335a99f4df2c6aad3ea9a29032809e8f35bf0d1ca9e6a831adf6440acdf072cc82f6de74b5ae34f82cce867bb2237575c341477077209ed1853afb5b96dccbfef69cbcc76ca477a8c0c4bc034c831cf454b9cf8c543cc47940209f6047aac353412e7de8008ce4376d5e9fee2d5119d5c9539c2cf1c18c872de6c266034c75f4f051a5d1e3b97ae86af3e7d6ab3d7788a29c3085569fcf77f7e1b71604434764ea9079555de8c1d4ab808fcf6ba62b32e305dcaf8f21deb8f96c25bcfb6e027e9ed15dafebe3c6b2ca77a85a4834c124b8d8385a2dd1acb9200981ec1b06a9e36a1d2e68054024303cda9a02d5260d1ad91ed28e6cbc05383d4ace0126e121fd4763f26119d39031f3142f3d7edd410067296b96428c1ffa3254b7e298064a9b555cbaf53971dcbd8fde59e4fcaa7b40c49291e049e95fb17c63f4781b8c3b060c72965bc18cd547d5fd9e74f1ef60062c686c14af594a4ea3b7ed6f814eb12bc3cd99c7f3e2e2e552f99a1bc93237503a9818fb7610a44de8d9d48f0455f70e279efdba14fa454f820d46d74e36e651ca638700f30523b4fe92178e15094b06be4a488f6151609282e3fde6e3490d16a463fc31eff72ad66038e84e3f8bd376e3adac30cd2ea5193367c7859bd4c2b55ed18d422f45bbb2b2dd31ad381a7c0e1dc90f9f0dd3e1f9a1d724c60e0e0b6adfc0eebe7dbdcbb826b24f859072a0ce59f203de8c5e27094452f61d5378b7b210d79e1a16b331a2c5c2d31e70ab53729626cdb0b073fd239f714b6c374d729209713c4df8860269e57f4a8012fb02cbc5a7b76a9f6a6eb9a71fd1d32ec8cc374be8c3a1d512f3e2ce839c122c860ca350c66d4b3109f688f856481fe02fddf6ead0da43beac2480eb96f4680c4bfeba47190cce99ab18c11c7f4586b289cbba5f6f0f64eab3dbca8a8d58ddb41a25dcfe873ae3a57aade489aa95540131fdafc08dd6accc25daa0b312444591b69c4e45125bfcbed42e9824f017159f5951acca8fdaae0249b5d30ff5cddad211d9c306f4b370fb9a3e16b69ab3eceabfa32e9a4e5e562edd4be9db68ed29094572f5fb49263c973f927738a671bb2bbba593c436a193005b1720657a0fe18b65e746936e7789fddd760c1a6e1d1b4331c00c4ace80fb826d3d2d2d116d5672e120ecbf27d9319e1cc63f348f722fa61015ebdaa836142694a2ac046510f8b440c613ab4e59dd856554f6f6fdb10aef6d8673cccc6cafd7510428ddb038e0262abb234395c613c59b59a45f458bf102878cb35ce90956b7f96c953510e75112ed8fd83ce5cad0e1bffba1c829024acd242042355a9bda3cffb951ac671a26a2b26dc16d6a55da8faf1b2daa5d2e0d77c906d6e65e0dd21d53120761f98f2b6b8657893bc839efa8479937e046dd0c01b87394369e05b6761f5f2ca8ce18d8e635b65178e2cdbfb79f6fdecdd95fd072166c1759f78b0623c21602a020e4b1370f22993170677ec1a5644a883cffabc64e1b362820b096cfa99028e95c1b5525cf3fedd55a5d8edf7456def451e77b647e4bf0bd9de646ff69d4ece18405129256de7fedee76c2624dadf6fefa8274716c02d6eb49587090b7181ab9ca0c21a642d02c9a9a7d2d23c47493aa292c602d98ccc4947fe3cea9c7f54f23a9c59efc1543526b0443a8c126b303a506e40629ef24dbc100979ff3e592ca25543b2ed0c9c7811892a5dce42378b1a7f486fa4670b9489247ae0486b42006c4aec53a5976835dffe32ca78d36243e86a78041a53740a6f84b2d2493740213c5392481263785621b7171ab212403d8d74e221a0ae3d586ef4f8f89e5924022e1021ee1870e64a139b5e449da425a3b02c746840a98abfd191c1e69b8777864304607c1bd9011223aeba1ac30fdb056c39d390604d8fdca2c23a08c5c2b5e3247e17af0c0d7744749d3da8d8691e11d93633f30ce47eaa2a68f71772d797e13610eec0dda58b2964562c3464e06b32288d6e55f53764f2aeb2b960f8a50f191b5078f9f515e858bec6db181eb600739de95c96bbf11f12dfaa1186a4d73c2c768b60fa856eff2c01a1aee1d0548dc99b7d65f2a9c573d844d75427d2de85c4661d0d4bd2501a3fcde685b639fe0688f4c409fd7b1d639d0370939d4a0e9cb595f6e08a33f250f8d9cb32c1ee49f25da3cc783e1a54689caccb75bbe9aea75a04fe164c4dc68b542e1351a1f28f0bfea701f1f96ba9de54aff478801acfc59cc3491e2a21a6211e7b552fbc6a151bf58bb1d52197a312457b0309227cb902a6924ec762f4bcb2a66ace9e3681bcbfa1c0b97c1ed072cfede4ec4e9fe4f9c94914e8824763ff0d12c131dfe332c81c3f65060aaa25bf59eeab6f60982ffee3fac8ea43c1b1e8354247548aa6573e13fe5f39c82e41dad4f3329d2b4a0ebc05cf8bdd3a85bb29d81df0c71638ab7eb6ab1b1fb3a811459b6ee09628b7ed41d639653c408056d7c83d82eca927641a28bf67f8e410255f1c6387cb236f53b952f8c3901ef8becf52894e48aa20b0b53ed6060337422825400c08e24431ff487595b2e77f654ab7cc7926d62843fe2039c1d94c6ebab4585b1578a9f49a0c358f784893549690d3debd53e1bef0537c13ad073c4d387d95b190a22e2778f3ab3757491df9e8840ff934fc931ebc34bcf78f1b747068113214219a63c73c8fa5beeeb1e1a8948fb6bce2884231eb440a9d7a758850c3f0edbfdea383187b6aaa4f6044c682268326d27d9c658a24a80a034f349c7aa30e40c5d805825d50680d22387d76e9d43cb81f49906f4504b42dcdde05bfd047693ad30386e7df88104260edbb0adf904d9c6e00c40ccb8d985974fec6d49135b8bbc976ef3b4da1cd73344410dff2d9250db7db2a62e34126532cefe21f27dae9dee1323460cf4ef7ece1b56267fdbdb0285241aeb6c315858c11111318da282bbe8f11507afefb2283e5a0dfe797400bce9828fbfd5f2e9812be843c5190d0b3f371e12de77f09ffef32a8a4e7c6802bce8d8a5bd4f016c1e608db24c25c143cecaba5ff714e086adb17fb8d31c1bd2e9c864334ec04b9cb9ba466efa3db133e6e0a6cd601c34bbb0aa761c394b37169110b3b34d23f8390859fdb1119e719c9966b4d81a68807ddaab1959dfbff6f60c1e630a7a3b9de0c27aee2f2f995b9460ca50336de0e2afe7e76e2c688073347774c943566cb12512c82c5f3c6b5044fa78b1a7024a5fa8b7b533ce90995431eeefd11cb7ae1a5e0e172937dd80e33b3f900e97856adf2fd2b22b8cd1da5e303c2fcd2fa4a987acdae98fdd4150f0e024c9732d8d76db0575cc5774d539830fff3fb12fef9a162154b434d98c3f7bca027321ff41e6db3e7eb0a81155b4a4fa0067dc029d8072fbe3dc639acdc29efa66bda956ca005ef5e377bbbc2a328a7cb0965d17c28b54c29a49df147fbec76168ab1feec298610ef5b13ecfa44396be71c2c5e4d95f117c7cfb8ae9e11cc31071ba2ae695c4b332fc8dde9f90b016b29c2ca68e19f62bcc4d439cc0a0d6310a175e281936edf4884cb1560c49a8e256f03ee2e4567ca52349cf8ec6b174bf7210655f0174de236bca18cc68b75ec382b22242780fb494e058fcb87d864ada384e4c6029428cb4ab20219ef0a66ac4becd2439058be5b611fcb0928789e640e1dd6c682b9d9d3a9bd2d9b5408b4a65dab714d5b3fa364060acb5a8c4bde8851ebc96aea4d4b9b6ed64a8f532c8a9d1cc957035d81d860930614daeca03c35342e8139b120f826fe1ca0f229a0a999da17f8ad894c30b68b7c6f488ed39ccc53655b1bb64c7a24d7d00f447cd8df3cf744afb2adfc4c571e23aee0503e8a14ed5f59fd5a45cd9ef007fa775c966492f8ff94a5fd8259720c1938a301ab55203e58d568c9d930a7cd98dbd0c6fecccb92ad27b8176e9728abe4293105039faecc937a6fc42f09b2865cdbfebb801f89b5092c428ac256d073bc5c7d9de0728fb5cf976fa5ce080226f8b7256982d8d30d646b146da64d07d87160e50be99f20f35792d5796f67e859df96add0b07fd1ac856a6bfbe985eb25d540f38f1abdb9f604368bbd80e59ef0815d084396e022a73fe9db36652ff07c5048dd0d2c3bbe5016ca417cb32ecb5dbf28cda809452039f72a5333fcb973f4acb49ec73fb0b89b26af2b8560b9e10de742e795e26ccdcc47606e19b0eedd3922135cdd40cf9cdc1f77cea7cc6aff3f092d2ff5ac89dab4f4dc1927324cfc5c2ecd332439c0543864da2a129e8849d04395f365a5d4fdeb48bea6e4f28e7dd17235cc17c2ea42e21c5f26a441f4a81707f8152b493c0b96e8c0d8bd5921207a55148a9ccc4d5090d0acdbace60d89003b994576a9e2deb87899ff514531c5c7fb32833076e6e8748247eca8dc85968ca387c0a9a677c590f646c01be03aba1cf5d78218e8fc77f3b3db5a8248cbbba8c662067e0507f6e418285e0cb9c933a3804ce4e1a74483a68b05ec6f5e307aa27e6938e773d887ab23595b9a3a0e90eb28c95145466e543e0fbdad0d0dcf6231214808a67be50d640d730a6b29c5c0ebd842ce32746bbdb995b24bbc654c5db384b2678968ddeb663323d4507f2cfe0554e41ad032e1be08362d8e3920584a19fd21f7d3ced39a6c31116376425414c5408b24c602712762476474f35f16664de0b7b2a5f7fee28791cf0c23f09913cbc5e74954b65d2a6aefe61a1e8af8122774cd7120015f46502575aa5d05581aa338de9bf1ccc920378de163d981ecff5da2cbf982fc4279969b3b5e5a3f04317bb5d48cc4495544590b650af02592c016f8f493023771b18120f5651dd9193e77044300e7f194bdc57c88ce2c15bcf02c5ba5b567b97b51e811a07392bd6608ec036475228794cbde3ef9d3cb0122686f81d59902c5181bdaa87bb89692f9f4387215d7236334dc129a98318b51c7b64148e08665129712fca270e8b0eb55c8adfb61bf93c4272e0230759f887f4a89bd2e218c2416521bb5338a608af2944df7cd9be83683866fc11b5d97c4302461fc0727210632d03d6fc2b67e25e13c5089613c94f27493da02fe6076d88defd81df9f5dcf5dd90121e47080e4c6a875440f5a7f1abe05598aa2b4f8848e64f295d382b4440c5c9b569f534c65567febd71936fe3bb6c3f2495f5c2df9f4fe81c3873cb00d50154eb2c19e3226411450c162b839060508801822dfba14c2a6319791149baa9c9d04d355e7bd9135eda83eb5fded52c4ea2efd42ffe484f1753f2ac73c40d1b994c24c224ff15b305bb3f5e4604ee82fe3c0bceb602fe01624e") 05:08:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1a000}}], 0x1, 0x0, 0x0) 05:08:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:08:00 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0x6f}, 0x3f00) close(r2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r0, r0, 0x9, 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x100000001) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', 0x0, 0x10}, 0x10) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 05:08:00 executing program 3: r0 = socket(0x1e, 0x5, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x236, 0x0}, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) sendmmsg(r0, &(0x7f0000000000), 0x43a, 0x0) 05:08:00 executing program 0: open(0x0, 0x40140, 0x8) clone(0x400002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) unshare(0x20000) execveat(r0, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:ping_exec_t:s0\x00', 0x21) 05:08:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x4, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:08:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x34000}}], 0x1, 0x0, 0x0) 05:08:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) lseek(r0, 0x800000, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="bf"], 0x1) lseek(r0, 0x0, 0x3) 05:08:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:08:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000280)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c\xf2=\x14\xe1\xdc\x85\xf15k\x00?\x9d\x1d\xfb\xb3>\xc0XE\xce\xda\xf9\x01hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\x9a\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f0000000380)=@keyring={'key_or_keyring:'}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000340)=0xfffffffffffffd93) keyctl$search(0xa, r0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e22, 0x6, @empty, 0x6}}}, 0x84) keyctl$unlink(0x9, r0, r0) 05:08:00 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 05:08:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x5, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:00 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x90202, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x5cac5af6, 0x200, 0x9, 0x9, 0x0}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={r1, @in={{0x2, 0x4e22, @remote}}}, 0x84) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="021800001000000040000019000000000800120000000000000009000000004a10fc6d39498b80bc0000000000000000e000000100000000000000265bac76070000000000000000000000000000000003000600160200000200000000800000000000000000000003000500da0000000200003db28dbebb0000000000000000"], 0x80}}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x3f, 0x8, 0x6, 0x6961, 0x5, 0x5, 0x40, {0x0, @in={{0x2, 0x2, @multicast2}}, 0x6, 0x8001, 0x8, 0xde2, 0xb66}}, &(0x7f0000000140)=0xb0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000200)='./file0\x00', r4, r5) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r3, 0x5}, 0x8) r6 = socket$key(0xf, 0x3, 0x2) syz_mount_image$ext4(&(0x7f0000000500)='ext3\x00', &(0x7f0000000540)='./file0\x00', 0x441, 0x3, &(0x7f0000000700)=[{&(0x7f0000000580)="8966c061272d976007212f489cb257672ac4a809e46c31c8f417102ec75b3e0e7eb03949ad18ee0bbf6f4002a6a58e5817a9ca95851a2013806f1b0714dc97a469bd21dea9adf66947ce8b33f2ab87e9ed457a89b242b56e9ab527740915ea3febbb90b7ba626dfdcb4ec7bb5ee91cfb570c00d73aac4a3495b495220e2ede0fd8d3717fb2ac967e05e6a242725fd344eb94670a9e890591ab06baf091a5774f77143db4b5ae04b888e925ef242999069e50e665fabc0a918c73e6254000288d9178dad5860f8fc87f1510c886aa3f2f308e9530ac2b275c3e68f433bc90ace245ceeb8dc717e29cd3167e5655", 0xed, 0x6}, {&(0x7f0000000680)="378c33f861d73b5b9fa0566103fbec2351185d2ad92dc3b190c2911e7a", 0x1d, 0x20}, {&(0x7f00000006c0), 0x0, 0x4}], 0x0, &(0x7f0000000780)={[{@journal_async_commit='journal_async_commit'}, {@errors_remount='errors=remount-ro'}, {@noquota='noquota'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/vga_arbiter\x00'}}, {@measure='measure'}, {@hash='hash'}, {@dont_appraise='dont_appraise'}, {@measure='measure'}]}) sendmmsg(r6, &(0x7f0000000180), 0x400000000000117, 0x0) 05:08:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:08:01 executing program 3: r0 = socket(0x15, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) socket(0x1, 0x80000, 0x6) 05:08:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x400300}}], 0x1, 0x0, 0x0) 05:08:01 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) sched_setaffinity(0x0, 0xed4eb0da05086d6f, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:08:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x8, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) mmap(&(0x7f0000fa7000/0x3000)=nil, 0x3000, 0x0, 0x31, r0, 0x0) mbind(&(0x7f0000135000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x480400, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000080)) syz_open_dev$vcsn(0x0, 0x0, 0x0) mmap$binder(&(0x7f00005c1000/0x4000)=nil, 0x4000, 0x2000080, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x3da, 0x0, 0x0, 0x0, 0x36}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x804, 0x0) r3 = socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f00000000c0)='-\'O\'mime_type\'trustedwlan0#\'.em0cgroup\x00', 0x27) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000000)=0x10, 0x4) ioctl$TCGETS(0xffffffffffffffff, 0x80045439, 0x0) delete_module(&(0x7f0000000100)='ppp1:\x00', 0xa00) [ 616.745237] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 616.763757] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 616.780260] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 05:08:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000200), 0x4) 05:08:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x10001, 0x8000) [ 616.787752] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:08:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa00100}}], 0x1, 0x0, 0x0) 05:08:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0xb, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x8}, 0x2c) dup2(r0, r1) r2 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="ba", 0x1, 0xfffffffffffffff9) r3 = request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='\x00', 0xfffffffffffffffd) r4 = request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='wlan0}ppp1#vboxnet0-.\x00', 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000280)={r2, r3, r4}, &(0x7f00000002c0)=""/188, 0xbc, &(0x7f00000004c0)={&(0x7f0000000380)={'rmd320-generic\x00'}, &(0x7f00000003c0)="bafb980fd763888e5089174da34d96357cac19ec0d2f47bd4318a2218af7cd50f5f4b7463deb40598412dde42acd5c9083a80730d5a31165395f75378f1fefa7f6809422d3903fa370e23a9c9fe3afe975572147f6e92e380fea4c9828b048f8667599dbb5a836c164be397840ac72dc2fc78d77db63ec0a946a3465d8517ccc96a2e389f409c8d205844afb88e6b42d917cf0b85d6e3a857646851c130e3a95575e2e944ef5b4d4b9c286ca1febd4aa715ed98a65b1cee70f2c16eb768e0c796195b7bc555391b9e6cfccab7d096df31aba36a0b3f4c4f7c323fcd9d66080cbe1324c8a", 0xe4}) 05:08:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000200), 0x4) 05:08:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1000000000000002) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000200)={0x2, 0x0, 0x0, 0x760600, 0xfffffffb7ff0bdbe}) 05:08:01 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x1, 0x0, 0x0) 05:08:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x5f, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:01 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x400840) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000180)=0x80000001) timerfd_gettime(r0, &(0x7f0000000140)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) 05:08:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000200), 0x4) [ 617.263035] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 617.327670] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 05:08:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) 05:08:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}}], 0x1, 0x0, 0x0) 05:08:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) fcntl$setlease(r0, 0x400, 0x0) syz_execute_func(&(0x7f0000000100)="982cef0f050520d0f80791b0024141e2e996855b66c4237909a200800000e60fc4014e66f66d220fa0e5be34d1c4e1f8c421fc22ebd72e41812047002b0000006eba0dfe8c738888a1c40fbbc4e201acac10000000808f294001b00b0000000f71d539f08171a38a806ebb57c46291ae8ca065600000c4618de3c0740f2d9600000000cadcdc1d440f2b550142c4b6593131b15dfba1c9fb110f0f3804830a000000") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0xf, 0x0, 0x0, 0x0, 0x0, {{0x1, 0x0, 0xffffff8d}, 0x0, 0x400b, 0x448e370e0511d35e}}, 0xc90d9c64}}, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) 05:08:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "03290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:02 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup(r0) connect$x25(r1, &(0x7f00000000c0)={0x2, @remote}, 0x12) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) timer_create(0x4, &(0x7f0000000040)={0x0, 0xa, 0x4, @tid=r2}, &(0x7f0000000080)) 05:08:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, 0x0, 0x0) 05:08:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, 0x0, 0x0) 05:08:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") unshare(0x8000400) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) bind$netrom(r3, &(0x7f0000000100)={{0x3, @bcast}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f00000001c0)=""/4096) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f00000012c0)={0x3a, 0x9e, 0xf6e}) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f00000011c0)=""/214) flistxattr(r0, &(0x7f0000001300)=""/4096, 0x1000) connect$l2tp(r4, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) 05:08:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}}], 0x1, 0x0, 0x0) 05:08:02 executing program 2: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffd) mmap(&(0x7f00006ff000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000200)='\x00') ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 05:08:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "05290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, 0x0, 0x0) 05:08:02 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}], 0x1, 0x0, 0x0) 05:08:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000100)={0x0, @reserved}) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x4, @dev, 'sit0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000004500)=[{{0x0, 0xffffff7f, 0x0}}], 0x1fe, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000080)={0x14, 0x49, 0x1, {0x12, 0x1, 0x3}}, 0x14) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000001c0)) 05:08:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000}}], 0x1, 0x0, 0x0) 05:08:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "06290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x7) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/.yz0\'', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) 05:08:03 executing program 1 (fault-call:6 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:08:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) accept4$packet(0xffffffffffffff9c, &(0x7f0000004f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004f80)=0x14, 0x80800) sendmmsg(r1, &(0x7f0000005c40)=[{{&(0x7f0000000080)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000100)="605ba8566c628a7c90504c0190224946f3ad1de3296809649863876bf20b4adea4d2fe822a4b6bcbcef1a79b14e6118d5b542d807aee8cb4ee4e67a4d7af8e1da4ff879688b43a87189ec7b5c7b2bcecb3cf23424d409f9d22cd1aa11fd2c0402d365156c26ebdc68a3d3f7ef76f38f2d81b773bedaf044a1ab80973b36495afb2d9cfead6aace", 0x87}, {&(0x7f00000001c0)="5cd69698bb747df010e296cc7600c65dc6d4367abb9364244f086082fc5c30eeb5561a0ebe538725277bc7cbbc757f91eb72e07d4e73b6b37440f06d11a3c62949cef9e307677323fc1017f9191335e81f21d476ee5e6e419e3b87", 0x5b}, {&(0x7f0000000240)="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", 0xfb}, {&(0x7f0000000000)="f3387c6b1ee0eb1326fcfdb2677ffadff6f44db4fcaaa0a20f17bb955a2a33ac0dec3162", 0x24}, {&(0x7f0000000340)="dadf8147cba3bf0e4c6c44069aa971347909f6b060618c9b7d652ad05500c6a555d22c748726386230eb8262887d8fb13c5ecd1e040e18cd313a0b2666c939772bf3cf0c04258e598308ee41b934a9df61a7094f3b95479fc83b07ef9253a72aab80819ad2247066af9de39790c225fd3d7a4329e193ea90cb5610b4f2704daf7739f81d9c494fc237dc22caf844accd100b9dec9577", 0x96}, {&(0x7f0000000400)="129725f1c8ec2d7e58f5fcf799c8b63202d653467d680f2383", 0x19}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="e9312f999f6ddebc774fb7dde6b84b12984631d835e3ddd4e3ba11a1be7c09499f5d3508f36fac888a43c9e93a77ca5867901a00d1d0e5821f620db7f027adc51dd7a1cad2241d1284c67ac8796d", 0x4e}], 0x8, &(0x7f0000001540)=[{0xb0, 0x10a, 0xfff, "92119aff33bd9e41ad9701d700a6cffa9791e3dec2bdcd5fe837825e865c754d6834f915ee121a1b3c48d33fe57a13cd97c63bf992aea0224fb62867255bd361dc2cf252b23fc0186afb53d8924f1e6b45933103084b3cdb4a34f8eb42fc5bfa87a29940dfb417ef961baf719d9aa7263ebb542ce89383c6d38965680205f87ce9bbafb0189ca79fd454ded5139d182d477ac05bfc85803ad536"}, {0x48, 0x0, 0xfffffffffffffffc, "08324ab222e053f37f63b2016d105adffab4a514c02b7c8880b4a83321d68518dc32fbe6e0e79d29b9e0d6905297d0cd20"}], 0xf8}, 0x6}, {{&(0x7f0000001640)=@nfc_llcp={0x27, 0x1, 0x1, 0x2, 0x4, 0x2, "00d86051e022348c2fce77c9c13b0e64aa126e74ab38cba00e618b1aae9b5dfc5d52adfd4cb3fd43c24ad07d635047f48ebd4dc0d60dca5a255ad749b45fcf"}, 0x80, &(0x7f0000001800)=[{&(0x7f00000016c0)="9118e53003a3b47d526b0faf5f2aff823b754d34f74b30f20f68a4969d63aca464", 0x21}, {&(0x7f0000001700)="72ccd3a0b7188c1c84b745c6a8ec9e70a7f81784622d0e1322f7976810e95bb576f11db67778cfea3b684804a72aa542a8da998c4d08ac0f8952403d7e3a31ffc11f636c09995d2ecbb3d9ab3bffbbdc3fcb57b4b919a39303d0c8ec1405a10d09e7d77e03d60dfe33439abb39215c557ffcc71b64b8eadec6bc84c9f8a65d00000000", 0x83}, {&(0x7f00000017c0)}], 0x3, &(0x7f0000001840)=[{0x1010, 0x115, 0x92d, "9c1aaf2ee5486f52322e2a42de94d7a097001b447be0100ff314434888e6512ebdda8a1c18aa2b77e4a3506c0ada3841159c37ba8da2380d7e5119c4743f6d23e4c4bb81d320f4215529a2a47a0b2d8da893f594e95e3389af85dcee83706564d106a2c1f929323fd9b7fbccf8233198df633b2880416f62325e56bbf42a59fd2c65f4507dcc34d9c307dab97a37fcfe76faa5da5df02a17b00bab6c9e5942114ad9ac172ebbfa4467420f3dfcb32bdb6c74f2a3ba564888bb157b34b90ba568240f79a8a2d93ce3e2a270c7eb705876e7f1966f0e468c2687979b767a6ea4130163c03ab286269bdae36f1017f670f297290f952413e76447f75900686e7462dbe7c757cc1495dbe568ae350abfc27ea59d87bf88c54224f747ee56bf67158c49ca21f1c994bc420bd9f52be6b29f32044e2c22ede5cb7ca22e2333d8a5a5b3a79b66fac88c5baaf670781966c1f267e8d708b507f32489ad2a2a7a04cbeb50c234c3c30cb2206f971430ef5cf81c9e307215034d14d8cd9cd6144d79f66fe495222585f9fda5c0a926ed1309b50167c7868b4f27c78193a84364d2624165c87a9e0561757e8243fce10f4e201cabae21fa38d616b0f66f929c395b6deec2947f031155505fbb47f63f88480759c2bef5409330ee69822881534a68de6fd38685fb138d07765676823c0d8d9330e51ce2ec9f2982b72e50411c8c49a9a444789fa7b262d66291219547b87963d4378854e1f160b4fbe048b591a4aef0e6ff8dd65a57a1631bc813ece45cf3f7cc70fc63c8cef8ffc8c700ddc71316883b319cfa20b2e40ccbac88006c27ca9067e99040ebd74a88702811364b27445c80b58e819706eefd774657b7d76c090fdc6c8251de783fa41dc21383db5cb8d5ad26d979ba8e2eae788cbc71ed431f28b1378480cdddb228310b2311c2eb615376d9e52b82085e701ce9d6bd4be8dfdd90cf0d5c6f32eec0a90732c8d9d092be86807db5c3bb320048f0d0268d68327e9f87a2f7bb2b9297bfc1eda64dfa7c726157ef23e99111fd224246305b0cc4a0da6e49812ad6717d318e07822da9ace6d64130f68f03cde47dfc9593515a88fcd47fb0ed914b6db91eea4d37117b7184093d5c97cd8a933af0dec2eb25588f1e495de67f6cca65e7f04250ab875ad6629ce072602402807f2664a2e34cd72b0cf82dc9c509b6d7f8f330f37f5a6d903904c9c5780842a45f1d4b0e79e58031031eff5b2b09578eb3409b3d9ea62d2c702469b64d73d042d3615fcded7806436a75e02b27a5dd7b1379f42feb95201bc5cd65de1fe7c8a53f83dc01948adb512346ddc1bd3437105294a59601e8c5edaac8e091411f333fa1e0189f46f8c82c8ada24b1efcac70947d9168da63bdbe229ed831cc51d4124903c806b149361033273c81e76af39b9d87eb6eb89942e6f0605a2e8e7868c4bf0ff748ae9917bc9c99285622a2f661a7edaec8e31cdacc877bf69ffb4fee79bcc7466e18cbf5983cb47c7329d2afe78fcbc195f16358e37fff2cfe2e293f9d1dc3e66c48db914ee0647b8c35f004e8438ad77a5bf709681cf5071cd71786c8c398a15c53b37d3d065718d1ea66969f69f3f6500a01d93711803acd6b582aabbaa7c548721fb9a25f9e121cd7e1b6bcf0a9b623d94008e8e7e9c11da4cda8ae947c001f59c1260b182ae5ea6caf73150166895134cbbce37d2d8d45f59c323358798ec5c6e6ef1d5c9174b3270ba5ed75c63f39c7aa3b19edab1b39d6c7ef87681d495887aea5b0394607204eaa2d069569b5f912dfff4b57a0b59f4a17e0da9d5c255743672740bffd612fe571a754cf4f8313d63b9243a5049103a26e66266626eaa131b9aff2b67fe6260badf907e5b8e620c2f873ccce52236ea1c2f3bfb9b3f0249bb22fa2f116d3b510db80477026a45e9f23665fac44877af5263cd320134430af619f993554e015e5ebce525ab24d74cd7b6a958d9a2cd24ec31fda3e77e025126f8adb2ba75e92b427fe892abedccff0e7cd1fcc1d95382f2809cebf66e3d458a6c2b9b86ac65d7e302b183dd78b4804f09a29ab54c73d7ae0c9b906d62760ef8cdedd256d1330068b152d67622d68b039c9a62fa33cd99a540fc3239bc30e01480e61c13badddb4349fa0cef7603801e9b0520d1f93f91ebb24810ed329cf41c095017fb57cc1629d98e603e7b59575cfc5f1fd4e067541e8b5a162d0d9778352be6af1574fbff04eeefa94078fb514ff77c2819ea1b287efb0320badbf976a0908b6e40ae41ad9a56e8147a522b8cdee9910135b45623d79904f47777f42f7b6e002f8d49aaa2deb87d4b0deec275d8a3e17053bf4eb55c4558b29a1205640c303a75a0a0d56b4feaaafa6000dd1887b530aca48a58ccbf3c51c4d012b259b8236ad8437a9cb2824004d5996d14fdb621edfaecf879d64f508eeb0df33eefb822d9070b436b1a4018033bcfd363162c8c3e05d503a8e982136cfd53caa9f8869dc294431b004bb5110f07cd9bf9c5e1a30f65b8259429b5ce3241ccf16ba0927f4d88ce2f9f09891d035f788245e9afeb4122f0d0b726da4c0f15f92ad8c7c54dd129362012d70e7d63b77a21a9111ce7c9c160c912677efd64717dd500753baafa10898bef05ca4e655abb1a6d26769446057a99a2e22ba7ffbed7d0c662fe52f591d748b3ae3e4de6f9eca9b458e89fa850789d84d189401fdfb9b702de0fd8ce496fb61f0895edc4b340fc1e34eb48fc1f98d78bf29a8be6453a624a983a81e5421ae0dc6585c3b4532e16fca4901e1d2f20bb2aef154f720609dc780a17afb44349ed56d89235753a0fe53f15a6617bb3aad967584c3ebceab9d125890fda3ff97bbf2feb686ba617ea20cab8745799836d979df3cb51fc05760be184310c3f96121dfc782b675210ba8072bba9351903d542074e1524ad70c1ef913eb69cbe97f423d01fd72c238538cfb5db6460b0cc5c03b9b7180aaf9c74ab01be920203dd7c3da456b0780954e881561f1141cacc09c81cdbb8135f528c580e8930c6ac415c46afcbbbba083e393127225e5d71c9713f9cd239996313068422ea83cf4ebec4739d88bf78ea5f58b40951d58b00e7338bde9e04990e7e8f3a73bfc576b63dcdd984254882a0609765ee2982cc831bf67004b4ff89b82cca23457713904daa79cb5d08a8939b7ff4cc5150adf920080297a3b31eeae7104c15494b45e0d61b538044b742f6381ceb97e9ac3f3f86e384d38cee28b92f762a9d7a82dbdf2fdcfe0a4a1f33d02796738a0997a51e072b8e8bf34bc8ba525f03f8702ade833d2446415d476719607c442406becbf5a2939b9c0c5333432a7650e2c73b7826f4f3e75d4f6ec827117d386e70e362a168bb0211675925e3bad6455421e99e5fca99fca9d2a5f8bb72d7d5d141be7571e99c11136d8a17cbd0016912f9ec703086a8ea8317ab4f9c50de34b0953ed14d90af87d7db1b8623ea6735592a44fbd09b8a722391a9ec69f3ca99fd61e9530b7b31d670bcb0cd484178315ec7ed7c775d5a63aa1f4201e582a5d57f7b2e16bce0c648fd9ce649c7725437f6ab60287c428fbe21a038a0e29e280c6a4a359442006ef2df72df43293c727e362f242e2482a1c4603911b1dc0d5e8d26420aa0f90f4f9828f9606fa6d73072eb9420465a615019e56486803ef46244430d168c5936e7fdae99a9862303194e69ae15980aef1e53ca8775bed95b14971a9a3c9311aa618a85501ac0c52d878919f2a2efa1377ad8ff8992c077f47457b80fca1eb762a0dc03f7e8caa52c33c76710f85b3309ddc0e13344b63a5008d01eed5d4c20fce3aba33b2fb5fe39c589366e2840d42b0ced2b2d8b949077d2e98b783c86c69ca4538ffe49bc4cbc7f22a88691b0004dd878863b786ad5877ba95880264aee41cf99007c58dc65f98929f769fffd657aa53ae5865c5f3427ca09414880ec2963761b9dc0a4d1ae612d63802910ab4b80ce487704bb62e48ad3d86d5fb2f1b13f7812c814389b6a08d881d39d559aeea4881bf531a1f30a26cbfdc43c421a666263e8bc988270684e40788e8f53f763758a684265dca0be3fefb13816ed551fee74f1e0b8af2fed5085b2119d761cc3eea86bd4a484ebe75ba11292b197c0f7cdc606cc4b524c13d6f76cc7e3ed4e5bdca8e1394a5e012b227158cd25dbeefec7a47acd356788e0b1a1ea985a66834013e440fa110456c77c7133fa19d1c9a9902e1d5485526f4e66bd260a74169b505f984e2535f6052f2391516466fc02999d5eece51053433ad6f08da244f056d1962b52b0accbf52d432e39bf353a4d8e15017c15010c80499b5c233386435187b3d699ac46ac0dc478fa2ac4697d1c277c563e0427d103a35cbb329f5adb2a4f0ba323310b151e1e0fde57fc01b4117bb4ec86b7dc7b69655e5ec2a82564be5df6218588f539650e915babc3c32396f7d26769da21a905dc31be25e05d4412d7c0b2d52af26a8c3d4bdeabf41c3d6f2b1387d06535132ac218ce8da6b3f7f12248e6ab6a52cc9140761b3b79dd70478443d9567be3d182044571db06e3bee6de1c1a6e0242f340e3f549bb85d5ed782da29e699115d2c9844f058b259c09720123692da7e746c963c3be7636d593cefdf03b9c450d009c3162eaf9615dc22f0b775d401f2ac78e9343a60e7bff911053b442cf8edf61ca2ef2cc64a8e7760f789b022daaa1959df81c85e89c700c0aee2c076598f503f8ca449ba2b156197e69fff4dd7a7c91a68a1e0513b2c6a5c96b1ea5a49f89e77b17a838d6c1fcff198c20eed10c143caf9030679f0a29118e21d311bf452dc6e8c63cf4dbd5d36e6f16c51ade6d95838d8fb0092b85934ef55250d37aea638dd49515cdb1494ab72c14b42e7d0206281d508e1592c9e9cd5e548630a343edc334df81eea9cacdd5d3bc0fab1bbb57838fc1f4f6a9f1f439ddd4530efb27b272e09169a85b58fcf1b066d60e730d1501b9252661973cbd5d003fc7293578fa335aa05b2f855a2323efaaa5d275e7a40e2bbea3bbb71e3d4cc0f6b0f22b7587b2a840352e3f69e183d22437f43de192362947a025c67e79b1209fa7b857b3fc10e304b5438f5db20b5d69877a2c9a8efa321c5c950009ad58b31cc8ebd9edcebfcc7d7aaca858a31d7660977155506b7f14be45e1f80cfb498e2e8d9d04d21994854bed549b254e7a9842f86dbd05f23b8b60c067b84553ef96eb6c041f063f9926e94ae2a98661bd9e01f67304860081ace3746dcab2fd5b33e0003be6597d708e7cae51bdb82ea72a54760cb9997c52d2c53b2cb26dee63cca52478863d655c5fc17f19d7063606119e872839ed923eaf2c6f149c77966c1dc4eea773a8213fc4d2f3b3084a33af804826729488448b74d0bb96a963ca6aa83283fc4d58b82613702f7ec19bdd242bdd111ff46e69c8959e89f1b4145759b174c2a18553b35cbb794c2b4b6288ecb24308d4603ef9c673a7c22c7964f080094da523c03a9b2b2c950755f75dccdd642a7a090b03b55c5310248927a8e9b3702ba266ff35b235ad078aaa8adf830bc22931bb47a568b78ca2d0d6f00b315869c5495d06b308eb05cffc63190e5fd15895df4a7e9b97e62445ef5e946f2c2b28bca69a138e6d7b98541c4a2ec6b216e753cfd247fa952c00bee44e5ce6c9bcc9fe653552e76064180eb9160185dc5d7992bf02e61cc0f2ec0fcaab9f6a552b59617102129c7a66d4c5f9205ee62fc280d1f26ba97ad13f9053e7867cf21891030679cab6814b79"}, {0xc8, 0x18d, 0x0, "a5dc47e80866d96fb6d4baf97eeb0c46a6e04959ff46e449b00508c0878236af9a546d82e1dbe46709c0892c7a6d3e4d5a725466cfd747869d87df2baf201a0a6449c6e9cf50bf7435a98dd3151da57e92b65d9d893e63f3082bbcd8a81fdf47926cdc7c4d2d51290491a3aa69e2896e44b64cbb42e55f33a3178ec2f03f76f894ad3a086165fc6dc76712ed2181b9384c5b64639ef197b6378da28bc02efceb7e0d8239de3614562a10404575f0d3a5618e1b77ee128073"}, {0x100, 0x109, 0x7, "c5d975725c54757249e696de0925b5e7db37f174320027f32d4fd57688121d264a4832c3d35b4262a3800cd8c426ea5fbc3fa4a53eab9943e67a13336332d41d3ea62171d350da05424b2f65dc1d023c0868223de0a5bde55880a624f9d8e58f76c913e35ce01c22ccae2ff6ded0da193f7595e42f9bb840d252ed02c692e5e624226580ab51083012aeab6e73c28b5d36194d125a5159d46ae5341113e75a4cfc267af2774a61dd309b49a533fbef2755c97978b4b2f044e7b33e42c7680a2af37d6e5ec3232421dc6713ffb193bfdacf0fb75c5a39a4cc3d672a8dbdeda9af748728183fa0ebfecd2e27"}, {0x88, 0x10f, 0x1ff, "3038790d191bbe47c5038ca504ca27481f72d6433028bbc23c8f81bb26ce072931157aa00cd92ccb9686e45e2b50b0d3e9e905f68db67a6792618a86712ab6725354d35a53eb1da08d018c076763414caf651ac397ec2bf8bd23f7afae5497024e16819d0fef4bd313c1a835d11647ca82b9c0743fb954"}], 0x1260}, 0x700000000000}, {{&(0x7f0000004fc0)=@ll={0x11, 0x7, r2, 0x1, 0x8, 0x6, @local}, 0x80, &(0x7f0000005500)=[{&(0x7f0000005040)="c5f5fb4b034fd0fd811e64fa5aa9a920ce2b9204c778e15a0da920734b4638b3eb1c216b5cc3a6ed0e6fc09d793109b715b2c4867de03c4b009f7c2f59d45da3a7f8a6a333c6ba67bf1807837d398a20beaa56e9ce14ef89e26962d6056f781d624cbe7101b611ded0d4681278c794b07be98b9ac6b7a0a646f9b66176cad9302001aced696625ae6feaaa3caf5dc5a16b19776c21f73b2ee1573c3684eb263d4845c1cf29ff651c400accde9b89018734bdcd0dee461d0197deff5a0fcca910cc3abc708a1336597e80", 0xca}, {&(0x7f0000005140)="4af7fd555b17d2e9317a17562b80168b13db87dbd263851364d3f97aec539e83a87d5f2567a4bfa01fd094a9b0c91a", 0x2f}, {&(0x7f0000005180)="9e15dc7b3ab40e6eab57b81e8220e1945f4b7146047b15fe7b6bf5e1ef5890c3f732297debd9315d156c20917ac0476db2a5636783488d5ef092416ab0c5cffb8230c965b4ca65947a8ec80787594c52cc026a1ccac4102ece6770acc75e4d49417c18e4fab50c7c1916a0560b8579f7a136a2eda96fcee4380c01721cce028b1d7170c3c06d302ed1debf06cf7c34129f33aca6b0b891af4420452ddb646a1f0231ecd59d3a29206c445bf8480fb0b6bcc42ca4ec20d9d34f064500599416f094e8be433f37a4b971556a3853452c6d3712584224d4cc5fe6bf99446e445a43b4204c0bc52681", 0xe7}, {&(0x7f0000005280)="d7c89005d7e7ef498308359b5a2f55b33b609258d81867d1eff3485b95dee96d1a60da850dd0e3b0ec24a9f7fb", 0x2d}, {&(0x7f00000052c0)="dcca29d3fcc51d264354353363064cdf7f44ec63bd2eb6b5fa57893e2c8750902513c22f0b89787648e0baa5ad4130e9d3c8d322ce01a862b23ea0d189ba86062b02c4f9531718c1feb61f19950d", 0x4e}, {&(0x7f0000005340)="6b0670086d186d0f1dab72966789c23613a152be2ce2bd570d4a6d16bcf2a7cd9feb4ed7b9a1d036f741a1aa7c2e705bee60a3dad7b997d950da7773f86e5d27c9ab14ef8adeac87d5a4b229b303d5a632fdb888ce1909829ea5a331b8a3236e58792128c76c7e73590af6d84bff6a0cccaf1e1f5c8d38be46ab8bf97aced069d5f3cb0afcaecd98b92cbd61af1520690d4d7b2b142f340a523134017770607f19fc1c5a5f4c249efce18e799675c86c746fa62e1e9c1d6c5dafbc2d55d90c2534f974cafa1b793d153e66", 0xcb}, {&(0x7f0000005440)="786096cfff3e45098918806bee1126023ce4c3976bac6aafdf1b0781da7641eae0b3ed697c096d1685deedf2ae4034123e25ad22a58db2628908023234171179a5cebbc39733ff9f41eafaf6ddd0acd3a953b1d3e9bf71d24624db55", 0x5c}, {&(0x7f00000054c0)="4f33127e64bb49", 0x7}], 0x8, &(0x7f0000005580)=[{0x108, 0x11f, 0x1, "a6da24b3a415eaa6425fdf09ee27f85d3007f791818bb02e43c9a32bb2b877af2904bbf72c0e748869c5a5958a277bac4638dd4134c63b25a92abe70db48e330be903ade6ffe3d3a3e9a14fd453a5deb0c2d9ba335f356ddcef47118b21dfd32e8d85cd9f7720b07507db660d8ad120dee470b68dd348547eaece000c0ba9c136630f55f91317b1c13147250937854b77f1a6884033cbf9a76a73341f09ba6e72d8e8c914d1cc61e67d93d9d771b6f83143c9fd3636216b860ae04418d72774cec1d03a987e4ee08cc83ee094e811f6babd8a5de3d35953a64f0f8eabb1e81c5eab49a9974392264203cf8bd16e1df7337e71a27df80"}, {0x108, 0x118, 0x400, "bc9ba9d6bc4a60bb2c35f83cdb9bc40e67d8dbd2bdaaf8562f2b4a0f5f2f66769e16143cf42217b70500b7cd0476a392e65cc8429925307b11924581d9fe354e166fd482d570b7531a85add07f22bbea56698bb8e77235a99bc2dda95a29e8c9b9b57147e71d09e1a39ba3156aa5cc4bf25bfb7e9ba3c4aa73eb0fdafad6da7a6cbb6472d40cd14754f8acafdedaf9a19eef3c0b1c2af6ebe47e47445e8351664cb321b1c09e6fb09611418e6cc7bb166299dfc3811d3e8ec75857999375ced039da9cb4f2dcac2e281b79b034a195e90a8a6058441243e1d8a82202c34c19862416ba1ca3e30f97dd508eb9ba5dc6cf73cd"}], 0x210}, 0x7a}, {{&(0x7f00000057c0)=@llc={0x1a, 0x17, 0x3f, 0x200, 0x5, 0x0, @broadcast}, 0x80, &(0x7f0000005b40)=[{&(0x7f0000005840)="51e31be2694d26976fda0d07d5bc71fcfee60ea7932f06b788110a19c5ceeb6159b28bb7c4e776d90b381e1a662d7fae2311a93d22581fb94c5a96290a95c24a9268f57d76c9950e0a0ea1a38db49589a5b005a2b85af0c04a36fdf71661d384cf4d5c8c1acfd007e98709f2230d895009763656a71d1257aeef2badf9b6fb05c5d4f5930e9989dc7c5e3b48576991ffe1c482a149907f02efe915089d6c6321afc45f8c9faf94733c9152cf896dbc45283105aca16416dba1b8d03a39c6980e29db344c4807c5df6a1b91d460265854293b9b567acb34eea819f7db3e5ab7cb1f412a60a28b555c041a37cb80b321a5fa98d8c405a286c2ea", 0xf9}, {&(0x7f0000005940)="7157f3091e3383ddae96bdd620226d8a8ec8026103a0653a4d1425cb75ac0fa3423aac6ae6b9058f6c7de4a150fd4b2d7ee60be41f70936a2afbcf9000eab92133631ea2ab09b1ddf91414bb632216e08ac6c1f843cf43914284306eeaddcb4c9be4e3c0d3b50f35082ef806d5872b1f0fcd67d33c9d52d230adb62dd02b202e229e1e1c958b50358bf534812c31c59b654dd080b39554184ff8eff3683546ad7e010553dd8b1eac8a134a347337d133117f10fec5c42e0558eba2ef6eba", 0xbe}, {&(0x7f0000005a00)="34e1a854022bdc861bd1d13f138cdd0b811a91bad9ba0e45e9a6b51c7538bcca4b0ad69c6d9a1ea7e118e7105ad9954aeff1c90dadaef11cb9eeee3bc89c55090f7a7afc942b4d93d5db605e9e58616ba07f0f82cf67247398a04837786780ce70a1aa830563b154d4383c869250f3b3d918fdf9a07463553cf0b1bc55609675e5432ca074f121b44d13d3b3a8a4b0663840c4", 0x93}, {&(0x7f0000005ac0)="5b7ecd8caf44ffa7135ffdc013db5fb2adde681ca048f7e4a1080ce1e2a6e15ca2640fe58118dfa0f0edfb2fc085c75416baa686c265ee46875ba24d422d3fc8728daaae80dcc25ad031279863e9a913cae1e407fa0109d8d462138aaa04e22dd6067ad4946a702fe794e5", 0x6b}], 0x4, &(0x7f0000005b80)=ANY=[@ANYBLOB="a000000000000000970100003000000058d2f999737fc16ac186940687df65af6cc8a8cfc6231357be8f255c4bec9a1e0fe3af27e308d125627701ae11a08d6c3a4ea1b02c2a7f8e9726c2c654a3ab0240ccb2a9b17c192fd9922704aea8ebb71bb02c85240100c94cc7a626c4cae61f5cdd7d89c3e1157e6d8f4d6ba5373f230116efaa98f5ccf421e149978a3ec47838f7c33a0ffd39386715000000000000"], 0xa0}, 0x1}], 0x4, 0xaa05) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000017c0)) 05:08:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0xb0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x121001, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) sendmsg$nl_crypto(r2, &(0x7f0000001340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=@del={0xf8, 0x11, 0x800, 0x70bd2b, 0x25dfdbfc, {{'morus1280-generic\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x10000}]}, 0xf8}, 0x1, 0x0, 0x0, 0x800}, 0x41) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000340)="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") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x1) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000100)={0xfffffffffffffff9, 0x3f}) [ 618.691493] FAULT_INJECTION: forcing a failure. [ 618.691493] name failslab, interval 1, probability 0, space 0, times 0 [ 618.703680] CPU: 1 PID: 20424 Comm: syz-executor.1 Not tainted 4.19.37 #5 [ 618.710625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 618.720000] Call Trace: [ 618.722615] dump_stack+0x172/0x1f0 [ 618.726270] should_fail.cold+0xa/0x1b [ 618.730191] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 618.735323] ? __lock_is_held+0xb6/0x140 [ 618.739410] __should_failslab+0x121/0x190 [ 618.743673] should_failslab+0x9/0x14 [ 618.747492] kmem_cache_alloc+0x47/0x700 [ 618.751693] dst_alloc+0x10e/0x1d0 [ 618.755326] rt_dst_alloc+0x83/0x3f0 [ 618.759069] ip_route_output_key_hash_rcu+0x97d/0x30e0 [ 618.764368] ? ip_route_input_noref+0x280/0x280 [ 618.769055] ? kasan_check_read+0x11/0x20 [ 618.773221] ip_route_output_key_hash+0x212/0x380 [ 618.778082] ? ip_route_output_key_hash_rcu+0x30e0/0x30e0 [ 618.783643] ? __lock_is_held+0xb6/0x140 [ 618.787725] ip_route_output_flow+0x28/0xc0 [ 618.792134] ip4_datagram_release_cb+0x747/0xb90 [ 618.796914] ? ip4_datagram_connect+0x50/0x50 [ 618.801433] ? kasan_check_write+0x14/0x20 [ 618.805686] ? do_raw_spin_lock+0xc8/0x240 [ 618.809941] ? ip4_datagram_connect+0x50/0x50 [ 618.814460] release_sock+0xbc/0x1c0 [ 618.818194] do_ip_setsockopt.isra.0+0x45c/0x3e00 [ 618.823064] ? ip_ra_control+0x4e0/0x4e0 [ 618.827148] ? lock_downgrade+0x810/0x810 [ 618.831314] ? kasan_check_read+0x11/0x20 [ 618.835487] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 618.841049] ? avc_has_perm+0x404/0x610 [ 618.845045] ? avc_has_perm_noaudit+0x570/0x570 [ 618.849738] ? find_held_lock+0x35/0x130 [ 618.853816] ? __fget+0x340/0x540 [ 618.857299] ? sock_has_perm+0x209/0x2a0 [ 618.861375] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 618.866753] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 618.872310] ? selinux_netlbl_socket_setsockopt+0xb5/0x3f0 [ 618.877952] ? selinux_netlbl_sock_rcv_skb+0x480/0x480 [ 618.883263] ip_setsockopt+0x49/0x100 [ 618.887086] udp_setsockopt+0x68/0xb0 [ 618.890905] sock_common_setsockopt+0x9a/0xe0 [ 618.895422] __sys_setsockopt+0x180/0x280 [ 618.899590] ? kernel_accept+0x310/0x310 [ 618.903675] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 618.908446] ? do_syscall_64+0x26/0x610 [ 618.912440] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 618.917817] ? do_syscall_64+0x26/0x610 [ 618.921812] __x64_sys_setsockopt+0xbe/0x150 [ 618.926257] do_syscall_64+0x103/0x610 [ 618.930163] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 618.935455] RIP: 0033:0x458da9 05:08:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xb2c2, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 05:08:03 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[]}}, 0x0) write$FUSE_POLL(r1, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 618.938661] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 618.957757] RSP: 002b:00007fbc65174c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 618.965486] RAX: ffffffffffffffda RBX: 00007fbc65174c90 RCX: 0000000000458da9 [ 618.972769] RDX: 0000000000000020 RSI: 0000000000000000 RDI: 0000000000000004 [ 618.980052] RBP: 000000000073bf00 R08: 0000000000000004 R09: 0000000000000000 [ 618.987335] R10: 0000000020000200 R11: 0000000000000246 R12: 00007fbc651756d4 [ 618.994617] R13: 00000000004c6eb1 R14: 00000000004dbf00 R15: 0000000000000006 [ 618.996826] binder: 20434:20436 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 05:08:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}], 0x1, 0x0, 0x0) 05:08:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x3f00000000000000, 0x0, 0x29, 0x77}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000340)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="24f9e9a6bae9516cc92c4a17c9a9", 0x0}, 0x28) 05:08:03 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xffff, 0x5010c0) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x40000, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000200)={0x3, r4}) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c57ac319bd070") ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f0000000040)={0x7c, 0x0, [0x40000073]}) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f00000000c0)="b805000000b95ebf3f3b0f01c1b8010000000f01c1c4e2653d3cb266ba4100b0fcee640f080faefff0fe0c0a0f080f011ec4c359482200", 0x37}], 0x1, 0x44, &(0x7f0000000140)=[@cr4={0x1, 0x2100}, @cstype3={0x5, 0xe}], 0x2) 05:08:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "08290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) syncfs(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000000) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) 05:08:03 executing program 1 (fault-call:6 fault-nth:1): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:08:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=[{0x1c, 0x0, 0x8}], 0x1c}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x280, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x100000, 0x4000}) 05:08:03 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000}}], 0x1, 0x0, 0x0) 05:08:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "0b290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x20, &(0x7f0000000200), 0x4) 05:08:04 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\vem1\xc1\xf8\xa6\x8dL\xc4J\x80\x89K\xf6w\xf3\x97\xac#*\x7f{\x16\xe1\v\xbb\x91gu\x88_[)i\xe1MK_S#%\xd8\x82h\xe2\x1f\xd4\xd6\x80!\xcb`\xbc\xaa%\xed*\xc4\x9fU\"\xa7\xe5SK8\xe5b\xaf^\x02\xb8-Hr\x13\b7\x80\xe0\xb2\xaf\xb6\x98\x02J\xed\x1d\x9cO\x15m\'\xd2\xa2AI\xdb \xc8\x85\xf9\x93\xe0^A{\x8av\xbb{\t\xd3\xf1b\x83\xb4\xa9\x894\xb9m\x8f\x8e:2L\x06J\xf8\xde\xd0nRA\x8d\x8c\xf9\x1cT\x10\x94\x9a\x90\xc6\x87*zBX\xca\x00\xdc\x1b}\xfe\x97\x1al\xdd\xa9 \x18\xcf\xc7\r\xae\xc8 \xb2\x81\xb4\xf6\xa6\xd7$\xda\xc3\x1fN\x8d\x85-%M\xed\xff\x13\x9e\x02\x1e\x9a', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x180, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="140602ebba6e5341fc69be57015f5ca2f16ba19e4aa158ccf61ce56103f88bf1f23d081e4404459bb05d23c413119be13809a9ba8e935d92262f36c8954a0bc2a87868b7a6ad00241b4dfac28d1bf5b3d437f214d2c50d7e3ba75ccf19d87ae90919b8661355c6e9eebbe24c5a39dcff44d2f33bf384cee583796334a657fbb7dc62d12b042a1d5d04f4597699cd87a6d11ff68a9764d1c910c34668857ead558ed6e0a8f7ccc2991babfc8c8e7139044603dea5286fb6627cf4ccc7574d70ad3a1eef"], 0x4) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140), 0x0) 05:08:04 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x24) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 05:08:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000}}], 0x1, 0x0, 0x0) 05:08:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x8, 0x20, &(0x7f0000000200), 0x4) 05:08:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "020b0f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:04 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xfffffffa}, 0x2) 05:08:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc00e0000}}], 0x1, 0x0, 0x0) 05:08:04 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa08004500003000ac70000600420000000000000000880000ac1414aaac141400"/55], 0x0) 05:08:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290b", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x11, 0x20, &(0x7f0000000200), 0x4) 05:08:04 executing program 0: socket$packet(0x11, 0x0, 0x300) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000340)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xfffffffffffffdb3) sendto$inet(r1, &(0x7f0000000000), 0xffffff45, 0xc0, 0x0, 0x0) 05:08:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}}], 0x1, 0x0, 0x0) 05:08:04 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xffffffff7fffffff, 0x800) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) socket$can_raw(0x1d, 0x3, 0x1) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000001c0)='+cpuset\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000200)={r3, 0x5, 0x4}, &(0x7f00000004c0)=ANY=[@ANYBLOB="656e633d706b63733120686173683d637263333263000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000006ccbf09538a7b2ddc4367b5c40be392eeadd4560aab170d1af0a7f1740fc0f42ca5159be5b35b1f0d7a959cc65f3447326a79c4e5d62d42cd2831c0a2e903754475b7cd238f713fa6d6567b52707a42b97a537f955cc8733577a6b037a3223abff8799602ffb321d65b8b4b36845882851eac9edff7c8025775db235437d618a739e38addfcf33b8f1cd36e8"], &(0x7f00000002c0)="8896ff1bccd8f948b5b912f09726c8ba0a89a1a53cbcbfb6840fd57f32ddef7bd39eafd4ac210bfab87f87c8ff793717fcfba468fa26fb270038a62ef4a4f0977b76ac0313c2cd75fe55925111bfeb28fce0e1e8b34e57edd5aaf6fafd71e1342752c63c0d325335d06decdf3d61c414c2595816ad949253ec775223f9168fe8f8f1457f446f647f3ab0f44506cb9bdf6faa41cae4df85c8164a29f6cb6d569bd33d9f29c6d28754d0e2699b9c96172c50fb254f731808bf5f907bf238548c8b7f1eea7c3013be9be14a1d3feaeb62bdb47ef3c42c8db9", &(0x7f00000006c0)=""/4096) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0x0, 0x0, 0x28fc]}}, 0xfef5) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000240)={{0x8, 0x90e0}, 0x1}, 0x10) 05:08:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x7, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:04 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000}}], 0x1, 0x0, 0x0) 05:08:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x88, 0x20, &(0x7f0000000200), 0x4) 05:08:05 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x400) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000140)={r2, 0x2}) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7fff, 0x80400) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x7) r4 = socket$packet(0x11, 0x2, 0x300) dup2(r0, r1) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x6, 0x1}, 0xffffffffffffffc2) 05:08:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000000000}}], 0x1, 0x0, 0x0) 05:08:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x1100, 0x20, &(0x7f0000000200), 0x4) 05:08:05 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x401, 0x101043) bind$nfc_llcp(r1, &(0x7f0000000140)={0x27, 0x1, 0x1, 0x3, 0x7, 0x100000001, "01d97f6948f30124f4707897dc9639912c99baa62bf1946926fe719d05c862adc0431a8f58e9f9fa19fd21dc2397239666d6cff38a372dfbd12bd733c0255c", 0x23}, 0x60) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)=0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a, 0x0, 0x0, 0x40000, 0x6}) read(r0, 0x0, 0x1e9) socketpair(0x17, 0x6, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x4c00) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)={0xffff, 0xffffffffd904935c, 0xfff, 0x454, 0x7, 0xffff, 0x1, 0x3ff, 0x3, 0x6, 0xca, 0x9}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000040)=0xfffffffffffff800, 0x4) dup3(r0, r0, 0x80003) 05:08:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x2, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000340)) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0xfffffe84) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7fd, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000240)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000300)={0x29, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x2, 'lblc\x00', 0x8, 0xfff, 0x62}, 0x2c) r4 = socket(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280), 0x13f, 0x4}}, 0x20) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x9, &(0x7f0000000080), 0x8) 05:08:05 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) iopl(0xffffffffffff7fff) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x8000) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x111) socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc1205531, &(0x7f0000000000)=0x1) 05:08:05 executing program 2: r0 = socket(0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000280)={{0x1, 0x0, 0x16480000, 0x8, 'syz1\x00', 0x9}, 0x6, 0x32, 0x7d9b, r2, 0x3, 0x80, 'syz0\x00', &(0x7f0000000240)=['\x00', 'yam0\x00', 'yam0\x00'], 0xb, [], [0xac6, 0x2, 0x1, 0x800]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) ioprio_get$uid(0x3, r3) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'yam0\x00'}}, 0x1e) ptrace(0x10, r4) ptrace$setsig(0x4203, r4, 0x0, 0x0) sendto$netrom(r0, &(0x7f0000000040)="b31ef3fba5b04df7f21dd27f1f0a759ab10109827c5272762cd852a4acea1ef0a048e26c08157a30f86d36a4ef9c3fac9bc2f8de312a9e86b1b24c7fbd79ea5d4be01f1bd01054ae", 0x48, 0x840, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) 05:08:05 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1000180, 0x1, 0x3, 0x0, 0x4}}, 0x6) 05:08:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x1, 0x0, 0x0) 05:08:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x3f00, 0x20, &(0x7f0000000200), 0x4) 05:08:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{0x7}, 0x1, 0x0, 0xcc6, {}, 0x6, 0x9}) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x3c, 0x0, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="b8000000120001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000a243f362ff0000000000000000000000000000000000000000000000000000000000000000fc0000000bb8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f17f45a2dcb53c854850e7323abb310000000000000000000000000002b1927e4ffe711a4073812ca38950fd96e4e3"], 0xb8}}, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r1 = geteuid() stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = geteuid() setresuid(r1, r2, r3) 05:08:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x4, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:05 executing program 2: mknod(0x0, 0x1120, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000010}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x9) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4002, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket(0x400000000000011, 0x2000000000000003, 0x200004) semget$private(0x0, 0x1, 0x700) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00L\xff\xff\xff\xc3`\x00'}) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r2 = semget$private(0x0, 0x2, 0x0) semctl$SEM_INFO(r2, 0x1, 0x13, &(0x7f0000000140)=""/224) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\xfd\xfe\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) setsockopt$inet_dccp_int(r1, 0x21, 0x5, &(0x7f0000000080)=0x7, 0x4) 05:08:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}}], 0x1, 0x0, 0x0) 05:08:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_read_part_table(0xfc01, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000000)="4552a9", 0x3}]) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x0, 0x40000) getsockname$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) [ 621.303297] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. 05:08:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x8800, 0x20, &(0x7f0000000200), 0x4) 05:08:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x6, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 621.560265] __loop_clr_fd: partition scan of loop0 failed (rc=0) 05:08:06 executing program 3: getsockname$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x101000, 0x0) write$P9_RWSTAT(r0, &(0x7f0000000240)={0x7, 0x7f, 0x1}, 0x7) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000280)=@fragment={0x29, 0x0, 0x9, 0x5e50, 0x0, 0x8000, 0x68}, 0x8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='user./dev.vcs\x00'], &(0x7f00000001c0)='/dev/vcs\x00', 0x9, 0x3) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000002c0)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pread64(r1, &(0x7f00000000c0)=""/91, 0x5b, 0x0) 05:08:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x11, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x21, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 622.398788] device team0 entered promiscuous mode [ 622.414946] device team_slave_0 entered promiscuous mode [ 622.435539] device team_slave_1 entered promiscuous mode [ 622.456434] 8021q: adding VLAN 0 to HW filter on device team0 [ 622.480247] device team0 left promiscuous mode [ 622.484855] device team_slave_0 left promiscuous mode [ 622.496592] device team_slave_1 left promiscuous mode [ 622.503222] __loop_clr_fd: partition scan of loop0 failed (rc=0) 05:08:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x29, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x2b, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) [ 622.986686] device team0 entered promiscuous mode [ 622.991970] device team_slave_0 entered promiscuous mode [ 622.997892] device team_slave_1 entered promiscuous mode [ 623.005456] 8021q: adding VLAN 0 to HW filter on device team0 05:08:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}}], 0x1, 0x0, 0x0) 05:08:07 executing program 0: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x80001000}], 0x1, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) 05:08:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x80000000) 05:08:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x1000000, 0x20, &(0x7f0000000200), 0x4) 05:08:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x2c, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:08:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60d8652b00140600fe8000000000000089000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="c06fc9c840ec220d"], 0x0) 05:08:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x8000000, 0x20, &(0x7f0000000200), 0x4) 05:08:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000040)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f00000000c0)=0xb7ef) 05:08:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}}], 0x1, 0x0, 0x0) 05:08:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000001500)="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", {0x81, 0x1, 0x31777659, 0xf, 0x6, 0x105, 0x7, 0x192}}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800, 0x0) setsockopt$rose(r2, 0x104, 0x3, &(0x7f00000000c0)=0xdeef, 0xfffffffffffffe34) fcntl$getownex(r0, 0x10, &(0x7f00000014c0)={0x0, 0x0}) prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x84140, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000480)={0x0, 0x7, 0x0, 0x0}) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000180)=0x73) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={r5, 0x3, 0x6}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'sha512-ce\x00'}}, &(0x7f0000000300)="b8b44fd6cbef7f5cbfadee6a66bb4a9c9d8bb8519fdfd83e976f849f6a5fad62cdefa7f4fe53548852f63cd066830550e38f1f07d9746ce443b2a22ff45769e18e9dcde33e0cd951cb6ce7fb0f0d9b1d", &(0x7f0000000380)=""/225) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video37\x00', 0x2, 0x0) close(r4) 05:08:08 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x2000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f00000000c0)={0xddf1, "5354a52b64b56b62b03ab8b2782f1b6155f1e524d317c1b8caf671e9a03e9739", 0x2, 0x1}) socket$inet6(0xa, 0x0, 0xb6ba) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) open(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x284800, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x10000, 0x0) r1 = getpid() ptrace(0x4207, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6, 0x1000000]}}) clock_adjtime(0x0, &(0x7f0000000280)={0x100, 0x2, 0x1, 0x9, 0xfffffffffffffffa, 0xa81b, 0x7, 0x81, 0x0, 0x100, 0x1f, 0xffffffffffffff14, 0x3, 0x3f, 0x3, 0x82183d9, 0x8, 0x6, 0xb9d2, 0x0, 0x8, 0xffffffff, 0x10001, 0x100, 0x18e3, 0xff}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10001, 0x8000) 05:08:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x1000000000a, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x11000000, 0x20, &(0x7f0000000200), 0x4) 05:08:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x2f, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:12:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0x0, 0x4000, 0x310, &(0x7f0000ff7000/0x4000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000180)=""/175) bind$isdn(0xffffffffffffffff, 0x0, 0x0) sigaltstack(&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000000080)) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x151000, 0x0) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f00000000c0)=""/146) ioctl$RNDGETENTCNT(r4, 0x80045200, &(0x7f00000002c0)) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r3, 0x0) ioctl$KDDISABIO(r1, 0x4b37) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000240)='cpu.weight.nice\x00', 0x2, 0x0) sendfile(r5, r6, 0x0, 0x6) 05:12:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x32, 0x0, @ipv4, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x3a, 0x0, @empty, @mcast2, [], "f601929f106531aa"}}}}}}}, 0x0) 05:12:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000002e008183ad5de0713c444d000400000810000340140000000000000037113e37000000000a000000d1bd", 0x2e}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000}}], 0x1, 0x0, 0x0) [ 624.056686] BUG: unable to handle kernel paging request at ffffffff00000000 [ 624.057837] kobject: 'batman_adv' (00000000ada8a926): kobject_uevent_env [ 624.063828] PGD 8670067 P4D 8670067 PUD 0 [ 624.063860] Oops: 0000 [#1] PREEMPT SMP KASAN [ 624.063876] CPU: 1 PID: 20689 Comm: syz-executor.5 Not tainted 4.19.37 #5 [ 624.063885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 624.063965] RIP: 0010:xfrmi_decode_session+0xf5/0x630 [ 624.063991] Code: 80 3c 02 00 0f 85 fd 04 00 00 48 b8 00 00 00 00 00 fc ff df 4f 8b 64 e7 10 4c 89 e2 48 c1 ea 03 80 3c 02 00 0f 85 2c 05 00 00 <4d> 8b 3c 24 e8 92 c2 66 fb e8 9d 19 79 fb 45 31 c9 45 31 c0 31 d2 [ 624.064006] RSP: 0018:ffff888049447048 EFLAGS: 00010246 [ 624.070997] protocol 88fb is buggy, dev hsr_slave_0 [ 624.075088] RAX: dffffc0000000000 RBX: ffff888096096040 RCX: ffffc900108c4000 [ 624.075097] RDX: 1fffffffe0000000 RSI: ffffffff85f22d55 RDI: ffff8880914f5788 [ 624.075107] RBP: ffff888049447070 R08: ffff8880494883c0 R09: ffffed1015d24733 [ 624.075121] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: ffffffff00000000 [ 624.079708] protocol 88fb is buggy, dev hsr_slave_1 [ 624.086542] R13: 0000000000000037 R14: ffff888096096050 R15: ffff8880914f5780 [ 624.086559] FS: 00007fddaf437700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 624.180366] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 624.186258] CR2: ffffffff00000000 CR3: 000000009f091000 CR4: 00000000001406e0 [ 624.193534] Call Trace: [ 624.196198] __xfrm_policy_check+0x1fa/0x2560 [ 624.200752] ? kasan_check_read+0x11/0x20 [ 624.204983] ? vti6_tnl_lookup+0x287/0x1020 [ 624.209323] ? find_held_lock+0x35/0x130 [ 624.213400] ? __xfrm_route_forward+0x870/0x870 [ 624.218077] ? __lock_is_held+0xb6/0x140 [ 624.222180] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 624.227731] ? vti6_tnl_lookup+0x69a/0x1020 [ 624.232063] ? perf_trace_lock_acquire+0xf5/0x580 [ 624.236917] ? vti6_init_net+0x820/0x820 [ 624.241000] vti6_rcv+0x4b9/0x960 [ 624.244522] xfrm6_esp_rcv+0xd8/0x230 [ 624.248367] ip6_input_finish+0x374/0x1810 [ 624.252625] ip6_input+0xe4/0x3f0 [ 624.256174] ? ip6_input_finish+0x1810/0x1810 [ 624.260678] ? ip6_sublist_rcv+0xd10/0xd10 [ 624.264987] ? ipv6_chk_mcast_addr+0x2f2/0x6f0 [ 624.269588] ip6_mc_input+0x427/0xb00 [ 624.273406] ? ipv6_list_rcv+0x4c0/0x4c0 [ 624.277483] ip6_rcv_finish+0x1e7/0x320 [ 624.281472] ipv6_rcv+0x119/0x430 [ 624.284936] ? ip6_rcv_core.isra.0+0x1b10/0x1b10 [ 624.289712] ? ip6_rcv_finish_core.isra.0+0x590/0x590 [ 624.294913] ? ip6_rcv_core.isra.0+0x1b10/0x1b10 [ 624.299679] __netif_receive_skb_one_core+0x115/0x1a0 [ 624.304883] ? __netif_receive_skb_core+0x2f90/0x2f90 [ 624.310177] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 624.315817] ? check_preemption_disabled+0x48/0x290 [ 624.320845] ? lock_acquire+0x16f/0x3f0 [ 624.324832] __netif_receive_skb+0x2c/0x1d0 [ 624.329163] netif_receive_skb_internal+0x117/0x520 [ 624.334194] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 624.339750] ? dev_cpu_dead+0x920/0x920 [ 624.343791] ? eth_gro_receive+0x8a0/0x8a0 [ 624.348048] napi_gro_frags+0x623/0xa30 [ 624.352089] tun_get_user+0x2edb/0x4bb0 [ 624.356077] ? mark_held_locks+0x100/0x100 [ 624.360334] ? tun_build_skb.isra.0+0x1900/0x1900 [ 624.365189] ? tun_get+0x171/0x290 [ 624.368751] ? lock_downgrade+0x810/0x810 [ 624.372911] ? kasan_check_read+0x11/0x20 [ 624.377076] tun_chr_write_iter+0xbd/0x156 [ 624.381320] do_iter_readv_writev+0x55d/0x830 [ 624.385855] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 624.390682] ? security_file_permission+0x8f/0x230 [ 624.395627] ? rw_verify_area+0x118/0x360 [ 624.399782] do_iter_write+0x184/0x600 [ 624.403728] ? dup_iter+0x280/0x280 [ 624.407374] vfs_writev+0x1b3/0x2f0 [ 624.411045] ? vfs_iter_write+0xb0/0xb0 [ 624.415027] ? kasan_check_read+0x11/0x20 [ 624.419194] ? iterate_fd+0x360/0x360 [ 624.423012] ? kasan_check_read+0x11/0x20 [ 624.427174] ? __fget_light+0x1a9/0x230 [ 624.431183] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 624.436733] do_writev+0xf6/0x290 [ 624.440196] ? vfs_writev+0x2f0/0x2f0 [ 624.444010] ? do_syscall_64+0x26/0x610 [ 624.448000] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 624.453373] ? do_syscall_64+0x26/0x610 [ 624.457357] __x64_sys_writev+0x75/0xb0 [ 624.461346] do_syscall_64+0x103/0x610 [ 624.465247] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 624.470438] RIP: 0033:0x458c61 [ 624.473641] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 b9 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 624.492553] RSP: 002b:00007fddaf436ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 624.500276] RAX: ffffffffffffffda RBX: 000000000000006e RCX: 0000000000458c61 [ 624.507559] RDX: 0000000000000001 RSI: 00007fddaf436c00 RDI: 00000000000000f0 [ 624.514836] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 624.522148] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fddaf4376d4 [ 624.529438] R13: 00000000004c76b6 R14: 00000000004dd610 R15: 00000000ffffffff [ 624.536820] Modules linked in: [ 624.540049] CR2: ffffffff00000000 [ 624.543515] ---[ end trace b1ab855605633f0d ]--- [ 624.548291] RIP: 0010:xfrmi_decode_session+0xf5/0x630 [ 624.553490] Code: 80 3c 02 00 0f 85 fd 04 00 00 48 b8 00 00 00 00 00 fc ff df 4f 8b 64 e7 10 4c 89 e2 48 c1 ea 03 80 3c 02 00 0f 85 2c 05 00 00 <4d> 8b 3c 24 e8 92 c2 66 fb e8 9d 19 79 fb 45 31 c9 45 31 c0 31 d2 [ 624.572406] RSP: 0018:ffff888049447048 EFLAGS: 00010246 [ 624.577807] RAX: dffffc0000000000 RBX: ffff888096096040 RCX: ffffc900108c4000 [ 624.585084] RDX: 1fffffffe0000000 RSI: ffffffff85f22d55 RDI: ffff8880914f5788 [ 624.592363] RBP: ffff888049447070 R08: ffff8880494883c0 R09: ffffed1015d24733 [ 624.599648] R10: ffffed1015d24732 R11: ffff8880ae923993 R12: ffffffff00000000 [ 624.606926] R13: 0000000000000037 R14: ffff888096096050 R15: ffff8880914f5780 [ 624.614201] FS: 00007fddaf437700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 624.622431] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 624.628314] CR2: ffffffff00000000 CR3: 000000009f091000 CR4: 00000000001406e0 [ 624.635590] Kernel panic - not syncing: Fatal exception in interrupt [ 624.643058] Kernel Offset: disabled [ 624.646700] Rebooting in 86400 seconds..