[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 98.549633] audit: type=1800 audit(1553438064.596:25): pid=10652 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 98.568865] audit: type=1800 audit(1553438064.606:26): pid=10652 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 98.588319] audit: type=1800 audit(1553438064.616:27): pid=10652 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.6' (ECDSA) to the list of known hosts. 2019/03/24 14:34:39 fuzzer started 2019/03/24 14:34:45 dialing manager at 10.128.0.26:45327 2019/03/24 14:34:45 syscalls: 1 2019/03/24 14:34:45 code coverage: enabled 2019/03/24 14:34:45 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/24 14:34:45 extra coverage: extra coverage is not supported by the kernel 2019/03/24 14:34:45 setuid sandbox: enabled 2019/03/24 14:34:45 namespace sandbox: enabled 2019/03/24 14:34:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/24 14:34:45 fault injection: enabled 2019/03/24 14:34:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/24 14:34:45 net packet injection: enabled 2019/03/24 14:34:45 net device setup: enabled 14:38:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x334) syzkaller login: [ 315.525044] IPVS: ftp: loaded support on port[0] = 21 [ 315.684584] chnl_net:caif_netlink_parms(): no params data found [ 315.769117] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.775875] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.784578] device bridge_slave_0 entered promiscuous mode [ 315.794377] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.800900] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.809380] device bridge_slave_1 entered promiscuous mode [ 315.842985] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 315.854592] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 315.888458] team0: Port device team_slave_0 added [ 315.897223] team0: Port device team_slave_1 added [ 316.037783] device hsr_slave_0 entered promiscuous mode [ 316.293140] device hsr_slave_1 entered promiscuous mode [ 316.575156] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.581871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.589061] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.595678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.654375] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.664625] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.708136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.728164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.736045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.750302] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.766087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.774744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.784479] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.790981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.804165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.813403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.821587] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.828161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.842078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.870798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.880461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.890626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.922157] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.932037] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.946170] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.954999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.963995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.973246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.981536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.990273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.998684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.013996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.047109] 8021q: adding VLAN 0 to HW filter on device batadv0 14:38:03 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:03 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:04 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:04 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:05 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 14:38:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x201, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x500, 0x870, 0x0, 0x2, 0xd59f80, 0x0, 0x0, 0x0, 0x0, 0x3}}) 14:38:05 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 320.003922] IPVS: ftp: loaded support on port[0] = 21 [ 320.189735] chnl_net:caif_netlink_parms(): no params data found [ 320.269010] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.276267] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.284578] device bridge_slave_0 entered promiscuous mode [ 320.294839] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.301449] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.309892] device bridge_slave_1 entered promiscuous mode [ 320.345571] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 320.357635] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.393156] team0: Port device team_slave_0 added [ 320.402202] team0: Port device team_slave_1 added [ 320.477966] device hsr_slave_0 entered promiscuous mode 14:38:06 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 320.523119] device hsr_slave_1 entered promiscuous mode [ 320.602537] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.609110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.616406] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.623035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.708082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.728889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.745709] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.765386] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.780057] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.808301] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.834340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.844375] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.850884] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.915400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.923860] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.930359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.940262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.949837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.974955] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 320.984757] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.006004] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.014153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.022859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.052458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.068102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:38:07 executing program 1: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfc3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x8) r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'ip_vti0\x00', 0x0}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r3 = getpid() rt_tgsigqueueinfo(r0, r3, 0x35, &(0x7f0000000180)={0xa, 0x7ff, 0x7}) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r4) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$pokeuser(0x6, r4, 0x388, 0xffffffffffffffff) 14:38:07 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:38:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r1, 0x541d) dup2(r1, r0) 14:38:07 executing program 1: r0 = open(0x0, 0x2, 0x0) write$nbd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) inotify_init1(0x80000080800) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) 14:38:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x2000, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) write(r0, &(0x7f0000000140)="150000000000080083a66dd2c86b6525000010", 0x13) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, [], [{0x3, 0x2, 0x9, 0x80, 0x100000001, 0x1}, {0x8, 0x100000001, 0x7fffffff, 0x3f, 0x10001, 0x101}], [[]]}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x100, 0x0) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2, 0x13, 0x7, 0x0, 0x7, 0x0, 0x70bd28, 0x25dfdbfc, [@sadb_x_filter={0x5, 0x1a, @in=@rand_addr=0x9, @in6=@dev={0xfe, 0x80, [], 0x24}, 0x9, 0x0, 0x10}]}, 0x38}}, 0x4044040) 14:38:08 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:38:08 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r3, 0x424, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x4000) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000200)={0x3ff, {{0xa, 0x4e21, 0x0, @rand_addr="ed8fd275bdf3aeb9ed644187d9975030"}}}, 0x88) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x4, &(0x7f0000013e95), 0x4) close(r4) 14:38:08 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:38:09 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:09 executing program 1: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x32fffffe) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x400000006, 0x400000) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000100)=0x6) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f00000000c0)={0x2, 0x9}) 14:38:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000340), 0xc, &(0x7f0000000280)={&(0x7f0000000080)=@setlink={0x2c, 0x13, 0xb23, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x4}, @IFLA_NET_NS_PID={0x8}]}, 0x2c}}, 0xfffffffffffffffc) 14:38:09 executing program 1: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x126, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x1fff) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 14:38:09 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x9) 14:38:10 executing program 1: socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000200)='./file0\x00', 0x40002, 0x1b2) r3 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x80000) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000280)={r0, r3}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x24}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 14:38:10 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000600)='/proc/capi/capi20ncci\x00', 0x4c000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000640)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) io_setup(0xb4c1, &(0x7f0000000080)=0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) r7 = syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x4, 0x88540) io_submit(r4, 0x4, &(0x7f00000005c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x9, r2, &(0x7f00000000c0)="ace0e5ea236fa9be58e25e59958c7a8f74166b46dd3682056061d0650435de808a", 0x21, 0xffffffffffff0001, 0x0, 0x2, r5}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000000240)="2445fad6893729231f19e7fa61", 0xd, 0x1, 0x0, 0x1, r6}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x8, 0x1100, r3, &(0x7f0000000300)="154b1a97e72996333a9778f1464f11d99a05d7a5e3db9679ff92efd3698f78de87a20ee2ae083588af16aed030944c618909db2f500b74d57e7de29f76d2e0387b62965c01eeef3c9c20541c83f13795059ca77db554415959c0fda2fcb98a1a057f2702688f08d55cc4a745f5e08c1e60fe4a243d65c732b01c98869b5703b926696260a73bf5e21cd9a14775ae6a05d17e6be256310aa85aec06bb2c18a030cf52a3ec32ad7e9eaabac618f7172311397252b38861638780a66ba3049f3d62e84e70178e3936330a93", 0xca, 0x100, 0x0, 0x1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0x3, r1, &(0x7f0000000440)="0732ec26c2edefc7def5da26acd398c7ce2176cf8899b1cc338da898860c6d76fb00a35724856d5f689d3c217e95d4b9fc50938bfb43249bff99ddc4940790688bd0c8750a938d5111055d4e98d1de5610c4f7546fc6da291eb7ea30a73786bb6446d32dc4ea49f3802df0880dc5177d82cc3ba863ee9021353b47cd8741139b65f4c16d5cd693700429afec36341c8b15defbc085e9e37cccc279141e7e02129f663e7bb26316f8bce4168c8407b9327e3e9c3cf3d096bb8055773e7d0ed80ae345884501099a645f5d6de54e0ec1d390ef7994c7d3ae0243aa8ae7711b2d6752bcfb4bd9f15aade3df1849d3304049a2", 0xf1, 0x40, 0x0, 0x1, r7}]) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0xb, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @rand_addr="6728f6f0e9831ec6a8fd2c444facdea5"}}}, 0x88) 14:38:10 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:10 executing program 1: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000002040)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000c80)={'\x00\x00\x01\x00\x00\x00\x00\x00\x80\x00'}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x4, 0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101800, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x3) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:38:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0f4b3d59cc4c806723c040a7dfc3c93ed270a90dc84fcf21bea78636e49094141caab13c2d0046964a2cd5b2deb55f3f9ac5d7b2a4f95115fbbd81f874c82b270de12ba91ebb132d55c82bfcd4b41b12130c5ef46cbccba2c4af2b54d24a6d85a8f1ca20925381908105b44e939c925a5240187a74445653d35b1f2e2b669b5828d22c92be6831cbe1e784fe8b249fe38660d57457e41d9737346f7554f10f008ecfc84d394edd84eb4396a3dcaa81164540bf85c8135d22433ef5abeca9b6e15e60355703c709326ebd0b4ba14535e61807e6582a09566c1d245fe2cb5ef48023413517bbac268d4f445b91fc29c892739f06883abd54b3534a822e96a6a1be19f91c7ca5901df1988e301fe8b1c321bdb530c5aaa4fb4739a1505b203e1dfc7bbc436c865df6a2a986b8c41c0fc7c505d17533398646e4f6cad2be8a26c6207061a42fd3c2cc909a181ff22ffb68256fd89901a64eb7c763afc99f97871dbf4adb4edd92f1c723"]) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200080, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000300)=""/187) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 325.009046] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 14:38:11 executing program 1: mmap(&(0x7f00002c8000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) r0 = socket(0x9, 0x3, 0x7ff) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.metacopy\x00') mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:38:11 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 14:38:11 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 14:38:11 executing program 1: r0 = socket(0xa, 0x1, 0xfffffffffffff8c7) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x400000) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000100)=0x7) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000140)={0x5, {0x1, 0x1, 0x80, 0x55, 0x7, 0x5}}) write(r0, &(0x7f0000000000)="1b0000004a000700ab092500090007000aab80f9f12b249d787a69f4ed7f9bf12b22059ee4382d31294ade92b585d1b88470db168b0af80321a4afd15eb44303000000000000004be7c8deac0fc51f270b98561c8dcccd5925b65e31548ea21e530261c134ab0412b9dcd268f75c31a5839e035e1b9d514cb600a249e97bc0de3bfb45f645", 0x85) 14:38:11 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 14:38:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000401800000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000001e000097d3d34473"], 0x10}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x8040) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14, 0x80800) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f00000003c0)={&(0x7f0000000300)={0x5, 0x1, 0x7, {r3, r4/1000+30000}, {r5, r6/1000+10000}, {0x1, 0x4, 0xe89, 0x80000000}, 0x1, @canfd={{0x4, 0x5, 0x3, 0x100000001}, 0x28, 0x2, 0x0, 0x0, "8909d5c5cad9df581b2395e0bdb2c133a0ac9288684d0c7c0ff78f1724c7163f60c6cb66ffd36e41b32666085824127e92ad9614fd9c947c19684037b446e5ce"}}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 14:38:11 executing program 0: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:11 executing program 0: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000401800000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020000001e000097d3d34473"], 0x10}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x8040) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14, 0x80800) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f00000003c0)={&(0x7f0000000300)={0x5, 0x1, 0x7, {r3, r4/1000+30000}, {r5, r6/1000+10000}, {0x1, 0x4, 0xe89, 0x80000000}, 0x1, @canfd={{0x4, 0x5, 0x3, 0x100000001}, 0x28, 0x2, 0x0, 0x0, "8909d5c5cad9df581b2395e0bdb2c133a0ac9288684d0c7c0ff78f1724c7163f60c6cb66ffd36e41b32666085824127e92ad9614fd9c947c19684037b446e5ce"}}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) 14:38:12 executing program 0: r0 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:12 executing program 0: r0 = socket(0x4000000000010, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, 0x0) 14:38:12 executing program 0: r0 = socket(0x4000000000010, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:12 executing program 1: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000000)=0x1, 0x8) read$eventfd(r0, &(0x7f0000000040), 0x8) 14:38:12 executing program 0: r0 = socket(0x4000000000010, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_crypto(0x10, 0x3, 0x15) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x40001c0, 0x0) 14:38:12 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) vmsplice(r0, &(0x7f0000f6dfe0), 0x0, 0x1) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000040)={0x57, 0xfffffffffffffffd, 0xff, {0x0, 0xe8}, {0x80000001, 0x54}, @period={0x58, 0x100000000, 0x92, 0x3, 0x20, {0x1, 0xfff, 0xfffffffffffffff8, 0x576}, 0x3, &(0x7f0000000000)=[0x100000001, 0x6, 0x401]}}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r2, &(0x7f00005d5ff2)=[{&(0x7f00005d5fff)=';', 0x1}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000080)) read(r1, &(0x7f0000000480)=""/184, 0xb8) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x4, 0xff}, 0x40}, 0x10) 14:38:12 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6, 0x12000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)={0x6, 0x0, {0x2, 0x3, 0x1, 0x2, 0x6}}) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x2, 0xffffffffffffff80, 0x2, 0x7, 0xe, 0x42, 0x7, 0x0, 0x1, 0x8001, 0x3, 0x3}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic={0x1004, 0x0, 0x2, 0x1, 0x0, [{0x1, 0x7, 0x1, [], 0x9}, {0x7f, 0xfffffffffffffffa, 0x6, [], 0x800}, {0xfff, 0xfffffffffffffffe, 0xaec, [], 0x3}, {0x1000, 0x3, 0x200, [], 0x5}, {0x5, 0x7, 0x3f, [], 0x5}, {0x80, 0xffffffffffffff00, 0x8, [], 0x70000}, {0xfffffffffffffffc, 0x9, 0x4, [], 0x6}, {0x81, 0x3, 0x1, [], 0x80000001}, {0x4, 0x2, 0x0, [], 0x1ff}, {0x80, 0x401, 0x9, [], 0x19000000000}, {0x2, 0x9, 0x9, [], 0x800}, {0xffff, 0x1, 0x2, [], 0xc000000000000000}, {0x4, 0x4e, 0x7fff, [], 0xb4c}, {0x2, 0x0, 0x6}, {0x80000000, 0x2, 0x9, [], 0x6b92}, {0x1ae, 0x6, 0x5fe, [], 0x7}, {0x100000001, 0x2, 0x2, [], 0xfffffffffffffffa}, {0xffffffff, 0x10000, 0x1000, [], 0x100000000}, {0x0, 0x7, 0x40, [], 0x4}, {0x7fffffff, 0x0, 0x3, [], 0x7}, {0x7, 0x5, 0x3f, [], 0x2}, {0x7c5, 0xfff, 0x101, [], 0x3}, {0x8, 0xfff3, 0x6b0d, [], 0x500000000000000}, {0x20, 0xa1, 0x40, [], 0xffffffff}]}}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@local, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000380)={0x0, r1, 0x1}) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f00000003c0)=0x3) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000400)={0x4, 0x0, [{0x9ff, 0x0, 0x100000000}, {0xbfa, 0x0, 0x5}, {0x9cc, 0x0, 0xfff}, {0xb9d, 0x0, 0x4}]}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r4 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x20, 0x400) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000580)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e20, 0x551, @ipv4={[], [], @broadcast}, 0x80000000}], 0x78) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000600)=0x1, 0x4) write$binfmt_elf32(r1, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x4, 0x3, 0x0, 0x9, 0x3, 0x3e, 0x5, 0x18e, 0x38, 0x293, 0x900000000, 0x9, 0x20, 0x1, 0x0, 0x53d9, 0x26e}, [{0x7, 0x40, 0x9, 0x3, 0x13b4, 0x7, 0x5192e860, 0x4}], "6dd4a70d2162f3ba1357c0d48ddf01180a5d3583d6f4c045b534cc12dfef69a2eba00a8ec68b82ea5bd46260a0516deab2eebb4b243e11117c23d1942ffcc25404db6e6a362619414c708db4a4168307779f5ca7f393d6e1580adb31bff7f5a6bd7275a4915bcfdc41b839edc0660f64335ecd15c51fc8ec5f2512774f1be2e2c139e72cf5f43be5c63fa05715e393baa130304e3a62b59a559327f3d80b9fa8c2aacccf6eda88dd987cd17723ecfd17ea5a6c8f47ebb831dc5c3967f313a9f3b8ed9efecdf2eeb8ffd788763c25c617ee2484ba6dba98d074", [[], [], [], [], [], [], [], [], []]}, 0xa31) bind$alg(r2, &(0x7f0000001080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-arm64-neon\x00'}, 0x58) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, &(0x7f0000001100)="976a00d18312b235fca1d9593699f43d43005a7314ffe535ab61585c299c3e7af08eee34b9abe6692a5a3fbd1ec40c086779874b569edf97b29ad5c11aa33d1f39ebd93c564cadb01f2940747074da5afc7ef849918e69fbb435c5b94b9481cf78825dcec4cba1ed1f580a84b4541dafd9fb7222d5e19948c8dd0ab5cbcd86040d715354f700cfd4258d0099ebc114a2459c7dedf8e9b4b4404ced1540c93264e5260038d0833ffe4844f92a1ffad97e2014072311", 0xb5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000001200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000012c0)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x34, r5, 0x1, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xf, 0x25, @udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40004}, 0x4044001) tee(r4, r2, 0x5, 0x6) connect$tipc(r3, &(0x7f0000001300)=@id={0x1e, 0x3, 0x0, {0x4e21, 0x2}}, 0x10) sendmsg$inet_sctp(r4, &(0x7f0000001700)={&(0x7f0000001340)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001380)="761c172880cca354565c578375d8220124c413194f3ae920308fc864140d75eb280f5460f5119f2fe6a45fdf3d06e6bb1bf9649f12", 0x35}, {&(0x7f00000013c0)="a9d2425fd1f1d3571eea67652f62b057e608fbaa07af70e0e7f2dc1bdb8229d60b3e1809aee0837f361976178a1162aaf952a77279418adce20526a3de645b265692a8fefa0d5d2ac485d737eb21f7daf9b8dbb5eeee85a01fb2eb9c23d59ee93201532d8912129d8f09b230f333f99927a33d6850c184c8b7f4b8224ddb454645b35fe5af02aefbfe8012c41a0b49ec5ae3d5", 0x93}, {&(0x7f0000001480)="68b5c133edc94899673913e0f530a8de078bf028224da989a2808a7bf1ed4803fa14d3737bbf64ddebe9ec8cf40f7815e61fe50635d06e01018da6d43656c9d19c9ce1d87573521d0a1e44e44b8c3c21be8b2b7f03d1371446f188a91614bbb3ed0d9ec3e5167b984ebf69d17e9b368ab496da4439d90f86f0698f27ca8bf05f5bce0c53b020b1c3e380d06865c96fd3515dff3ffc60d02fa0d9af06b03adf907acc4814242ce2589766b86ba5fc6a7a105e027006c08fa079fe6bf30f95f6e3c1116b1072", 0xc5}, {&(0x7f0000001580)="535bbf20b91486722e84e864ac16bb1eae1d094609773e93a49bb9d7b782da643f8ad98ab84a945f8fc4d092e7be5960ba88d262caab09f39a3ddef9866d7d54adede47d172210d896e03ea8bc6cd50ad79081a1c245997a9fa163983ebdc9713a22d0f6b4c917a42ba7e13e8f7aa771bbab3528483ecfd5149a40bc674242d1e5a73c9b250c9afbd863cf1250990d4097a0d972a708ff27c2158cb0a2b6ea3bf5a62f6f8424a3002ee22f007ee1eeafee70b3a7c7", 0xb5}, {&(0x7f0000001640)="7419f2517ca2e560e8c44573dd9c425795d1eb237c31ed55173add27ecdba191", 0x20}], 0x5, 0x0, 0x0, 0x4080}, 0x48894) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001780)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f00000018c0)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x401080}, 0xc, &(0x7f0000001880)={&(0x7f00000017c0)={0x8c, r6, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x11}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5083}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x10000}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000) r7 = add_key$user(&(0x7f0000001900)='user\x00', &(0x7f0000001940)={'syz', 0x1}, &(0x7f0000001980)="edb8015e950df8417ed1121b5281824d8cbd3f8b12568ed203b09996bddc99327479ab81cfa350e606b3b23daffd4b408dbc8021205ccc289d140256abbfe3bfda99dafda7b64095b73f5a202822eba3e6ed8e987cc9", 0x56, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000001a00)={r7, 0x81, 0xe3}, 0x0, &(0x7f0000001a40)="abd7797f8c267935611a66c0b3f0b38c41f05089b3816db7e6107091401f9ec608c34a9b394341e2984734adf3286533a8dca2c9833a9415535155732650b639bea3c00c5c2f48d28e5befda5cd09a2ba3c7a3827d66ac9b7d3fe2d1b7c5669cb3f2042a1057a87a78897036a3a727e2d0efc75ed4b9783f19611b3f4000fef092fe509c4c0ddffc47d1066298a396304de4ec7d58f3641a613d758457ba3c11758a63294016ebdcbcaf0ca2c0fed6fb7aa2bda334666768e3ef425329b1a40a05fb4c43143cca86a7164a7c6cc7bc7aaf8d76d6e973715345f640e52667557b85", &(0x7f0000001b40)=""/69) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001bc0)={{0x3, 0x3, 0x4, 0x2, 0x9}}) timer_create(0x0, &(0x7f0000001c00)={0x0, 0x10, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000001c40)=0x0) timer_getoverrun(r8) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000001c80)={r3}) 14:38:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='wchan\x00') ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000000000000000000000000000005000000000000003b61b4e363a296b5b4609703248371fcecd55f70bca66f7e93ecd942b66073f92aa56f5e990ce69fdea91d243f24ce34409990baef55244858b2538c7981bb6b43d86d909c21e7fac4319799ee56e7c4571f716b6ce9b01da57f9f751f2893abf2569f236d068cf95e148fdfe817c14f466849378c96dbb47815feaf381d9a58f9382d6a8a7c3e534fd4f6d92e78554ec25735367f37310fc844dcb0cdd9f1a554d8a73cd348c5240207"]) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x8, 0x1000, 0x24949e9e, 0x6, 0x0, 0x9, 0x7, 0x3}, &(0x7f0000000080)={0x7, 0x9, 0xfffffffffffffd16, 0x5, 0x6, 0x2, 0x2000000000000, 0x1ff}, &(0x7f0000000140)={0xe3ba, 0x6, 0x7ff, 0x1f10, 0x4, 0x1, 0x3f}, &(0x7f0000000200)={r3, r4+30000000}, &(0x7f00000003c0)={&(0x7f0000000240)={0x6ede}, 0x8}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000100)=' ', 0x1}], 0x1) 14:38:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008ac0)=[{{&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f00000013c0)=""/24, 0x18}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=""/234, 0xea}, 0x5}, {{&(0x7f0000002540)=@sco, 0x80, &(0x7f0000002b80)=[{&(0x7f00000025c0)=""/222, 0xde}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/28, 0x1c}, {&(0x7f0000002900)=""/170, 0xaa}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/139, 0x8b}], 0x8, &(0x7f0000002c00)=""/1, 0x1}, 0x3}, {{&(0x7f0000002c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/254, 0xfe}], 0x2, &(0x7f0000002e80)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003e80), 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)=""/43, 0x2b}], 0x1, &(0x7f0000003f80)}, 0x1}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003fc0)=""/199, 0xc7}, {&(0x7f00000040c0)=""/159, 0x9f}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}], 0x5, &(0x7f0000004440)=""/104, 0x68}, 0x771}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/140, 0x8c}, {&(0x7f0000004580)=""/131, 0x83}, {&(0x7f0000004640)=""/31, 0x1f}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/239, 0xef}, {&(0x7f0000004800)=""/184, 0xb8}], 0x6, &(0x7f0000004940)=""/251, 0xfb}, 0x1}, {{&(0x7f0000004a40)=@alg, 0x80, &(0x7f0000006040)=[{&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f0000004b00)=""/179, 0xb3}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/10, 0xa}, {&(0x7f0000005f80)=""/151, 0x97}], 0xa}}, {{&(0x7f0000006100)=@generic, 0x80, &(0x7f0000006200)=[{&(0x7f0000006180)=""/128, 0x80}], 0x1, &(0x7f0000006240)=""/243, 0xf3}, 0x5}, {{&(0x7f0000006340)=@rc, 0x80, &(0x7f0000007700)=[{&(0x7f00000063c0)=""/26, 0x1a}, {&(0x7f0000006400)=""/179, 0xb3}, {&(0x7f00000064c0)=""/57, 0x39}, {&(0x7f0000006500)=""/157, 0x9d}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/215, 0xd7}, {&(0x7f00000076c0)}], 0x7, &(0x7f0000007780)=""/249, 0xf9}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000007880)=""/4096, 0x1000}, {&(0x7f0000008880)=""/102, 0x66}, {&(0x7f0000008900)=""/115, 0x73}, {&(0x7f0000008980)}], 0x4, &(0x7f0000008a00)=""/146, 0x92}, 0x3}], 0xa, 0x10000, &(0x7f0000008d80)={r3, r4+30000000}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008fc0)={r5, @loopback, @broadcast}, 0xc) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000001c0)) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000008dc0)={0x0, 0xef, "70ba213c01ed56111a576f7d63ec638d2211fd1059f0babc5feef9b5bb3a841ba7a275fb06490b0c820786845530f52496cc5e82584e33cae08febcaf285d8ef54b12629912f5f16c16a0a8fa5314f2b5ef4fccfdc038f3eca8fb05d7bf82bb65b79f4747af95a77382c2ef44b6424c703c186708f1b05bd29bad455ed216fabad66edca6439bf718ab44e8dbb58b4fbb20244d9a3fc08e473cb0326176e12782602b81939e719667503f39bacfca8bdeaa2de615312e103311ab69a8f764f30d548d51666efac904206acf32559937e737ffa943c8a728ef6e541edac9aee99fa77d81a5239bbc71701ff6a503423"}, &(0x7f00000076c0)=0xf7) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000003f80)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000008ec0)=ANY=[@ANYRES32=r6, @ANYBLOB="cc000000d0fa5f1584c64361d0e626ecd1d1acc0b837d95fa441c04714927103c82a5b8c395d4c6ae7470fd7dc6442947ace56209003ca7d44b37baf0c5f4cca5359562e49ff434a80b743ba10f040d8f11b7000d705864d5068533962e6642123d797743e8a968c96e1ec22972a1c8dc4a9094b7f0b3f82570d802e0a033c9bb75c9dfc3c046091c2f500755767b57987a1f2be2efc69ef882404da2a495ec57f9a73e6a6effac8bba527df17afcbf280c5b55a6bc3aaf6979819fe724597f485c4e0fa30ac759cb4e372b56f2ab61d"], &(0x7f0000008980)=0xd4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000280)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000009000)=[@in6={0xa, 0x4e23, 0xffffffff, @local, 0x100000000}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x1ff, @empty, 0xb9b7}], 0x68) 14:38:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008ac0)=[{{&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f00000013c0)=""/24, 0x18}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=""/234, 0xea}, 0x5}, {{&(0x7f0000002540)=@sco, 0x80, &(0x7f0000002b80)=[{&(0x7f00000025c0)=""/222, 0xde}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/28, 0x1c}, {&(0x7f0000002900)=""/170, 0xaa}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/139, 0x8b}], 0x8, &(0x7f0000002c00)=""/1, 0x1}, 0x3}, {{&(0x7f0000002c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/254, 0xfe}], 0x2, &(0x7f0000002e80)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003e80), 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)=""/43, 0x2b}], 0x1, &(0x7f0000003f80)}, 0x1}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003fc0)=""/199, 0xc7}, {&(0x7f00000040c0)=""/159, 0x9f}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}], 0x5, &(0x7f0000004440)=""/104, 0x68}, 0x771}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/140, 0x8c}, {&(0x7f0000004580)=""/131, 0x83}, {&(0x7f0000004640)=""/31, 0x1f}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/239, 0xef}, {&(0x7f0000004800)=""/184, 0xb8}], 0x6, &(0x7f0000004940)=""/251, 0xfb}, 0x1}, {{&(0x7f0000004a40)=@alg, 0x80, &(0x7f0000006040)=[{&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f0000004b00)=""/179, 0xb3}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/10, 0xa}, {&(0x7f0000005f80)=""/151, 0x97}], 0xa}}, {{&(0x7f0000006100)=@generic, 0x80, &(0x7f0000006200)=[{&(0x7f0000006180)=""/128, 0x80}], 0x1, &(0x7f0000006240)=""/243, 0xf3}, 0x5}, {{&(0x7f0000006340)=@rc, 0x80, &(0x7f0000007700)=[{&(0x7f00000063c0)=""/26, 0x1a}, {&(0x7f0000006400)=""/179, 0xb3}, {&(0x7f00000064c0)=""/57, 0x39}, {&(0x7f0000006500)=""/157, 0x9d}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/215, 0xd7}, {&(0x7f00000076c0)}], 0x7, &(0x7f0000007780)=""/249, 0xf9}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000007880)=""/4096, 0x1000}, {&(0x7f0000008880)=""/102, 0x66}, {&(0x7f0000008900)=""/115, 0x73}, {&(0x7f0000008980)}], 0x4, &(0x7f0000008a00)=""/146, 0x92}, 0x3}], 0xa, 0x10000, &(0x7f0000008d80)={r3, r4+30000000}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008fc0)={r5, @loopback, @broadcast}, 0xc) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000001c0)) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000008dc0)={0x0, 0xef, "70ba213c01ed56111a576f7d63ec638d2211fd1059f0babc5feef9b5bb3a841ba7a275fb06490b0c820786845530f52496cc5e82584e33cae08febcaf285d8ef54b12629912f5f16c16a0a8fa5314f2b5ef4fccfdc038f3eca8fb05d7bf82bb65b79f4747af95a77382c2ef44b6424c703c186708f1b05bd29bad455ed216fabad66edca6439bf718ab44e8dbb58b4fbb20244d9a3fc08e473cb0326176e12782602b81939e719667503f39bacfca8bdeaa2de615312e103311ab69a8f764f30d548d51666efac904206acf32559937e737ffa943c8a728ef6e541edac9aee99fa77d81a5239bbc71701ff6a503423"}, &(0x7f00000076c0)=0xf7) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000003f80)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000008ec0)=ANY=[@ANYRES32=r6, @ANYBLOB="cc000000d0fa5f1584c64361d0e626ecd1d1acc0b837d95fa441c04714927103c82a5b8c395d4c6ae7470fd7dc6442947ace56209003ca7d44b37baf0c5f4cca5359562e49ff434a80b743ba10f040d8f11b7000d705864d5068533962e6642123d797743e8a968c96e1ec22972a1c8dc4a9094b7f0b3f82570d802e0a033c9bb75c9dfc3c046091c2f500755767b57987a1f2be2efc69ef882404da2a495ec57f9a73e6a6effac8bba527df17afcbf280c5b55a6bc3aaf6979819fe724597f485c4e0fa30ac759cb4e372b56f2ab61d"], &(0x7f0000008980)=0xd4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000280)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000009000)=[@in6={0xa, 0x4e23, 0xffffffff, @local, 0x100000000}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x1ff, @empty, 0xb9b7}], 0x68) [ 327.588973] IPVS: ftp: loaded support on port[0] = 21 14:38:13 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008ac0)=[{{&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f00000013c0)=""/24, 0x18}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=""/234, 0xea}, 0x5}, {{&(0x7f0000002540)=@sco, 0x80, &(0x7f0000002b80)=[{&(0x7f00000025c0)=""/222, 0xde}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/28, 0x1c}, {&(0x7f0000002900)=""/170, 0xaa}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/139, 0x8b}], 0x8, &(0x7f0000002c00)=""/1, 0x1}, 0x3}, {{&(0x7f0000002c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/254, 0xfe}], 0x2, &(0x7f0000002e80)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003e80), 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)=""/43, 0x2b}], 0x1, &(0x7f0000003f80)}, 0x1}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003fc0)=""/199, 0xc7}, {&(0x7f00000040c0)=""/159, 0x9f}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}], 0x5, &(0x7f0000004440)=""/104, 0x68}, 0x771}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/140, 0x8c}, {&(0x7f0000004580)=""/131, 0x83}, {&(0x7f0000004640)=""/31, 0x1f}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/239, 0xef}, {&(0x7f0000004800)=""/184, 0xb8}], 0x6, &(0x7f0000004940)=""/251, 0xfb}, 0x1}, {{&(0x7f0000004a40)=@alg, 0x80, &(0x7f0000006040)=[{&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f0000004b00)=""/179, 0xb3}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/10, 0xa}, {&(0x7f0000005f80)=""/151, 0x97}], 0xa}}, {{&(0x7f0000006100)=@generic, 0x80, &(0x7f0000006200)=[{&(0x7f0000006180)=""/128, 0x80}], 0x1, &(0x7f0000006240)=""/243, 0xf3}, 0x5}, {{&(0x7f0000006340)=@rc, 0x80, &(0x7f0000007700)=[{&(0x7f00000063c0)=""/26, 0x1a}, {&(0x7f0000006400)=""/179, 0xb3}, {&(0x7f00000064c0)=""/57, 0x39}, {&(0x7f0000006500)=""/157, 0x9d}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/215, 0xd7}, {&(0x7f00000076c0)}], 0x7, &(0x7f0000007780)=""/249, 0xf9}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000007880)=""/4096, 0x1000}, {&(0x7f0000008880)=""/102, 0x66}, {&(0x7f0000008900)=""/115, 0x73}, {&(0x7f0000008980)}], 0x4, &(0x7f0000008a00)=""/146, 0x92}, 0x3}], 0xa, 0x10000, &(0x7f0000008d80)={r3, r4+30000000}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008fc0)={r5, @loopback, @broadcast}, 0xc) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000001c0)) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000008dc0)={0x0, 0xef, "70ba213c01ed56111a576f7d63ec638d2211fd1059f0babc5feef9b5bb3a841ba7a275fb06490b0c820786845530f52496cc5e82584e33cae08febcaf285d8ef54b12629912f5f16c16a0a8fa5314f2b5ef4fccfdc038f3eca8fb05d7bf82bb65b79f4747af95a77382c2ef44b6424c703c186708f1b05bd29bad455ed216fabad66edca6439bf718ab44e8dbb58b4fbb20244d9a3fc08e473cb0326176e12782602b81939e719667503f39bacfca8bdeaa2de615312e103311ab69a8f764f30d548d51666efac904206acf32559937e737ffa943c8a728ef6e541edac9aee99fa77d81a5239bbc71701ff6a503423"}, &(0x7f00000076c0)=0xf7) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000003f80)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000008ec0)=ANY=[@ANYRES32=r6, @ANYBLOB="cc000000d0fa5f1584c64361d0e626ecd1d1acc0b837d95fa441c04714927103c82a5b8c395d4c6ae7470fd7dc6442947ace56209003ca7d44b37baf0c5f4cca5359562e49ff434a80b743ba10f040d8f11b7000d705864d5068533962e6642123d797743e8a968c96e1ec22972a1c8dc4a9094b7f0b3f82570d802e0a033c9bb75c9dfc3c046091c2f500755767b57987a1f2be2efc69ef882404da2a495ec57f9a73e6a6effac8bba527df17afcbf280c5b55a6bc3aaf6979819fe724597f485c4e0fa30ac759cb4e372b56f2ab61d"], &(0x7f0000008980)=0xd4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000280)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000009000)=[@in6={0xa, 0x4e23, 0xffffffff, @local, 0x100000000}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x1ff, @empty, 0xb9b7}], 0x68) 14:38:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008ac0)=[{{&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f00000013c0)=""/24, 0x18}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=""/234, 0xea}, 0x5}, {{&(0x7f0000002540)=@sco, 0x80, &(0x7f0000002b80)=[{&(0x7f00000025c0)=""/222, 0xde}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/28, 0x1c}, {&(0x7f0000002900)=""/170, 0xaa}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/139, 0x8b}], 0x8, &(0x7f0000002c00)=""/1, 0x1}, 0x3}, {{&(0x7f0000002c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/254, 0xfe}], 0x2, &(0x7f0000002e80)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003e80), 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)=""/43, 0x2b}], 0x1, &(0x7f0000003f80)}, 0x1}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003fc0)=""/199, 0xc7}, {&(0x7f00000040c0)=""/159, 0x9f}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}], 0x5, &(0x7f0000004440)=""/104, 0x68}, 0x771}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/140, 0x8c}, {&(0x7f0000004580)=""/131, 0x83}, {&(0x7f0000004640)=""/31, 0x1f}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/239, 0xef}, {&(0x7f0000004800)=""/184, 0xb8}], 0x6, &(0x7f0000004940)=""/251, 0xfb}, 0x1}, {{&(0x7f0000004a40)=@alg, 0x80, &(0x7f0000006040)=[{&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f0000004b00)=""/179, 0xb3}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/10, 0xa}, {&(0x7f0000005f80)=""/151, 0x97}], 0xa}}, {{&(0x7f0000006100)=@generic, 0x80, &(0x7f0000006200)=[{&(0x7f0000006180)=""/128, 0x80}], 0x1, &(0x7f0000006240)=""/243, 0xf3}, 0x5}, {{&(0x7f0000006340)=@rc, 0x80, &(0x7f0000007700)=[{&(0x7f00000063c0)=""/26, 0x1a}, {&(0x7f0000006400)=""/179, 0xb3}, {&(0x7f00000064c0)=""/57, 0x39}, {&(0x7f0000006500)=""/157, 0x9d}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/215, 0xd7}, {&(0x7f00000076c0)}], 0x7, &(0x7f0000007780)=""/249, 0xf9}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000007880)=""/4096, 0x1000}, {&(0x7f0000008880)=""/102, 0x66}, {&(0x7f0000008900)=""/115, 0x73}, {&(0x7f0000008980)}], 0x4, &(0x7f0000008a00)=""/146, 0x92}, 0x3}], 0xa, 0x10000, &(0x7f0000008d80)={r3, r4+30000000}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008fc0)={r5, @loopback, @broadcast}, 0xc) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000001c0)) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000008dc0)={0x0, 0xef, "70ba213c01ed56111a576f7d63ec638d2211fd1059f0babc5feef9b5bb3a841ba7a275fb06490b0c820786845530f52496cc5e82584e33cae08febcaf285d8ef54b12629912f5f16c16a0a8fa5314f2b5ef4fccfdc038f3eca8fb05d7bf82bb65b79f4747af95a77382c2ef44b6424c703c186708f1b05bd29bad455ed216fabad66edca6439bf718ab44e8dbb58b4fbb20244d9a3fc08e473cb0326176e12782602b81939e719667503f39bacfca8bdeaa2de615312e103311ab69a8f764f30d548d51666efac904206acf32559937e737ffa943c8a728ef6e541edac9aee99fa77d81a5239bbc71701ff6a503423"}, &(0x7f00000076c0)=0xf7) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000003f80)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000008ec0)=ANY=[@ANYRES32=r6, @ANYBLOB="cc000000d0fa5f1584c64361d0e626ecd1d1acc0b837d95fa441c04714927103c82a5b8c395d4c6ae7470fd7dc6442947ace56209003ca7d44b37baf0c5f4cca5359562e49ff434a80b743ba10f040d8f11b7000d705864d5068533962e6642123d797743e8a968c96e1ec22972a1c8dc4a9094b7f0b3f82570d802e0a033c9bb75c9dfc3c046091c2f500755767b57987a1f2be2efc69ef882404da2a495ec57f9a73e6a6effac8bba527df17afcbf280c5b55a6bc3aaf6979819fe724597f485c4e0fa30ac759cb4e372b56f2ab61d"], &(0x7f0000008980)=0xd4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000280)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000009000)=[@in6={0xa, 0x4e23, 0xffffffff, @local, 0x100000000}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x1ff, @empty, 0xb9b7}], 0x68) [ 328.003125] chnl_net:caif_netlink_parms(): no params data found 14:38:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008ac0)=[{{&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f00000013c0)=""/24, 0x18}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=""/234, 0xea}, 0x5}, {{&(0x7f0000002540)=@sco, 0x80, &(0x7f0000002b80)=[{&(0x7f00000025c0)=""/222, 0xde}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/28, 0x1c}, {&(0x7f0000002900)=""/170, 0xaa}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/139, 0x8b}], 0x8, &(0x7f0000002c00)=""/1, 0x1}, 0x3}, {{&(0x7f0000002c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/254, 0xfe}], 0x2, &(0x7f0000002e80)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003e80), 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)=""/43, 0x2b}], 0x1, &(0x7f0000003f80)}, 0x1}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003fc0)=""/199, 0xc7}, {&(0x7f00000040c0)=""/159, 0x9f}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}], 0x5, &(0x7f0000004440)=""/104, 0x68}, 0x771}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/140, 0x8c}, {&(0x7f0000004580)=""/131, 0x83}, {&(0x7f0000004640)=""/31, 0x1f}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/239, 0xef}, {&(0x7f0000004800)=""/184, 0xb8}], 0x6, &(0x7f0000004940)=""/251, 0xfb}, 0x1}, {{&(0x7f0000004a40)=@alg, 0x80, &(0x7f0000006040)=[{&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f0000004b00)=""/179, 0xb3}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/10, 0xa}, {&(0x7f0000005f80)=""/151, 0x97}], 0xa}}, {{&(0x7f0000006100)=@generic, 0x80, &(0x7f0000006200)=[{&(0x7f0000006180)=""/128, 0x80}], 0x1, &(0x7f0000006240)=""/243, 0xf3}, 0x5}, {{&(0x7f0000006340)=@rc, 0x80, &(0x7f0000007700)=[{&(0x7f00000063c0)=""/26, 0x1a}, {&(0x7f0000006400)=""/179, 0xb3}, {&(0x7f00000064c0)=""/57, 0x39}, {&(0x7f0000006500)=""/157, 0x9d}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/215, 0xd7}, {&(0x7f00000076c0)}], 0x7, &(0x7f0000007780)=""/249, 0xf9}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000007880)=""/4096, 0x1000}, {&(0x7f0000008880)=""/102, 0x66}, {&(0x7f0000008900)=""/115, 0x73}, {&(0x7f0000008980)}], 0x4, &(0x7f0000008a00)=""/146, 0x92}, 0x3}], 0xa, 0x10000, &(0x7f0000008d80)={r3, r4+30000000}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008fc0)={r5, @loopback, @broadcast}, 0xc) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000001c0)) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000008dc0)={0x0, 0xef, "70ba213c01ed56111a576f7d63ec638d2211fd1059f0babc5feef9b5bb3a841ba7a275fb06490b0c820786845530f52496cc5e82584e33cae08febcaf285d8ef54b12629912f5f16c16a0a8fa5314f2b5ef4fccfdc038f3eca8fb05d7bf82bb65b79f4747af95a77382c2ef44b6424c703c186708f1b05bd29bad455ed216fabad66edca6439bf718ab44e8dbb58b4fbb20244d9a3fc08e473cb0326176e12782602b81939e719667503f39bacfca8bdeaa2de615312e103311ab69a8f764f30d548d51666efac904206acf32559937e737ffa943c8a728ef6e541edac9aee99fa77d81a5239bbc71701ff6a503423"}, &(0x7f00000076c0)=0xf7) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000003f80)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000008ec0)=ANY=[@ANYRES32=r6, @ANYBLOB="cc000000d0fa5f1584c64361d0e626ecd1d1acc0b837d95fa441c04714927103c82a5b8c395d4c6ae7470fd7dc6442947ace56209003ca7d44b37baf0c5f4cca5359562e49ff434a80b743ba10f040d8f11b7000d705864d5068533962e6642123d797743e8a968c96e1ec22972a1c8dc4a9094b7f0b3f82570d802e0a033c9bb75c9dfc3c046091c2f500755767b57987a1f2be2efc69ef882404da2a495ec57f9a73e6a6effac8bba527df17afcbf280c5b55a6bc3aaf6979819fe724597f485c4e0fa30ac759cb4e372b56f2ab61d"], &(0x7f0000008980)=0xd4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000280)=[@in={0x2, 0x0, @remote}], 0x10) [ 328.157299] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.164018] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.172529] device bridge_slave_0 entered promiscuous mode [ 328.201705] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.208487] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.216916] device bridge_slave_1 entered promiscuous mode [ 328.265020] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 328.277860] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 328.317177] team0: Port device team_slave_0 added [ 328.337294] team0: Port device team_slave_1 added 14:38:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008ac0)=[{{&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f00000013c0)=""/24, 0x18}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=""/234, 0xea}, 0x5}, {{&(0x7f0000002540)=@sco, 0x80, &(0x7f0000002b80)=[{&(0x7f00000025c0)=""/222, 0xde}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/28, 0x1c}, {&(0x7f0000002900)=""/170, 0xaa}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/139, 0x8b}], 0x8, &(0x7f0000002c00)=""/1, 0x1}, 0x3}, {{&(0x7f0000002c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/254, 0xfe}], 0x2, &(0x7f0000002e80)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003e80), 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)=""/43, 0x2b}], 0x1, &(0x7f0000003f80)}, 0x1}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003fc0)=""/199, 0xc7}, {&(0x7f00000040c0)=""/159, 0x9f}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}], 0x5, &(0x7f0000004440)=""/104, 0x68}, 0x771}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/140, 0x8c}, {&(0x7f0000004580)=""/131, 0x83}, {&(0x7f0000004640)=""/31, 0x1f}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/239, 0xef}, {&(0x7f0000004800)=""/184, 0xb8}], 0x6, &(0x7f0000004940)=""/251, 0xfb}, 0x1}, {{&(0x7f0000004a40)=@alg, 0x80, &(0x7f0000006040)=[{&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f0000004b00)=""/179, 0xb3}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/10, 0xa}, {&(0x7f0000005f80)=""/151, 0x97}], 0xa}}, {{&(0x7f0000006100)=@generic, 0x80, &(0x7f0000006200)=[{&(0x7f0000006180)=""/128, 0x80}], 0x1, &(0x7f0000006240)=""/243, 0xf3}, 0x5}, {{&(0x7f0000006340)=@rc, 0x80, &(0x7f0000007700)=[{&(0x7f00000063c0)=""/26, 0x1a}, {&(0x7f0000006400)=""/179, 0xb3}, {&(0x7f00000064c0)=""/57, 0x39}, {&(0x7f0000006500)=""/157, 0x9d}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/215, 0xd7}, {&(0x7f00000076c0)}], 0x7, &(0x7f0000007780)=""/249, 0xf9}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000007880)=""/4096, 0x1000}, {&(0x7f0000008880)=""/102, 0x66}, {&(0x7f0000008900)=""/115, 0x73}, {&(0x7f0000008980)}], 0x4, &(0x7f0000008a00)=""/146, 0x92}, 0x3}], 0xa, 0x10000, &(0x7f0000008d80)={r3, r4+30000000}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008fc0)={r5, @loopback, @broadcast}, 0xc) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000001c0)) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000008dc0)={0x0, 0xef, "70ba213c01ed56111a576f7d63ec638d2211fd1059f0babc5feef9b5bb3a841ba7a275fb06490b0c820786845530f52496cc5e82584e33cae08febcaf285d8ef54b12629912f5f16c16a0a8fa5314f2b5ef4fccfdc038f3eca8fb05d7bf82bb65b79f4747af95a77382c2ef44b6424c703c186708f1b05bd29bad455ed216fabad66edca6439bf718ab44e8dbb58b4fbb20244d9a3fc08e473cb0326176e12782602b81939e719667503f39bacfca8bdeaa2de615312e103311ab69a8f764f30d548d51666efac904206acf32559937e737ffa943c8a728ef6e541edac9aee99fa77d81a5239bbc71701ff6a503423"}, &(0x7f00000076c0)=0xf7) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000003f80)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000008ec0)=ANY=[@ANYRES32=r6, @ANYBLOB="cc000000d0fa5f1584c64361d0e626ecd1d1acc0b837d95fa441c04714927103c82a5b8c395d4c6ae7470fd7dc6442947ace56209003ca7d44b37baf0c5f4cca5359562e49ff434a80b743ba10f040d8f11b7000d705864d5068533962e6642123d797743e8a968c96e1ec22972a1c8dc4a9094b7f0b3f82570d802e0a033c9bb75c9dfc3c046091c2f500755767b57987a1f2be2efc69ef882404da2a495ec57f9a73e6a6effac8bba527df17afcbf280c5b55a6bc3aaf6979819fe724597f485c4e0fa30ac759cb4e372b56f2ab61d"], &(0x7f0000008980)=0xd4) [ 328.457474] device hsr_slave_0 entered promiscuous mode 14:38:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008ac0)=[{{&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f00000013c0)=""/24, 0x18}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=""/234, 0xea}, 0x5}, {{&(0x7f0000002540)=@sco, 0x80, &(0x7f0000002b80)=[{&(0x7f00000025c0)=""/222, 0xde}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/28, 0x1c}, {&(0x7f0000002900)=""/170, 0xaa}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/139, 0x8b}], 0x8, &(0x7f0000002c00)=""/1, 0x1}, 0x3}, {{&(0x7f0000002c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/254, 0xfe}], 0x2, &(0x7f0000002e80)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003e80), 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)=""/43, 0x2b}], 0x1, &(0x7f0000003f80)}, 0x1}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003fc0)=""/199, 0xc7}, {&(0x7f00000040c0)=""/159, 0x9f}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}], 0x5, &(0x7f0000004440)=""/104, 0x68}, 0x771}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/140, 0x8c}, {&(0x7f0000004580)=""/131, 0x83}, {&(0x7f0000004640)=""/31, 0x1f}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/239, 0xef}, {&(0x7f0000004800)=""/184, 0xb8}], 0x6, &(0x7f0000004940)=""/251, 0xfb}, 0x1}, {{&(0x7f0000004a40)=@alg, 0x80, &(0x7f0000006040)=[{&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f0000004b00)=""/179, 0xb3}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/10, 0xa}, {&(0x7f0000005f80)=""/151, 0x97}], 0xa}}, {{&(0x7f0000006100)=@generic, 0x80, &(0x7f0000006200)=[{&(0x7f0000006180)=""/128, 0x80}], 0x1, &(0x7f0000006240)=""/243, 0xf3}, 0x5}, {{&(0x7f0000006340)=@rc, 0x80, &(0x7f0000007700)=[{&(0x7f00000063c0)=""/26, 0x1a}, {&(0x7f0000006400)=""/179, 0xb3}, {&(0x7f00000064c0)=""/57, 0x39}, {&(0x7f0000006500)=""/157, 0x9d}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/215, 0xd7}, {&(0x7f00000076c0)}], 0x7, &(0x7f0000007780)=""/249, 0xf9}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000007880)=""/4096, 0x1000}, {&(0x7f0000008880)=""/102, 0x66}, {&(0x7f0000008900)=""/115, 0x73}, {&(0x7f0000008980)}], 0x4, &(0x7f0000008a00)=""/146, 0x92}, 0x3}], 0xa, 0x10000, &(0x7f0000008d80)={r3, r4+30000000}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008fc0)={r5, @loopback, @broadcast}, 0xc) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000001c0)) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000008dc0)={0x0, 0xef, "70ba213c01ed56111a576f7d63ec638d2211fd1059f0babc5feef9b5bb3a841ba7a275fb06490b0c820786845530f52496cc5e82584e33cae08febcaf285d8ef54b12629912f5f16c16a0a8fa5314f2b5ef4fccfdc038f3eca8fb05d7bf82bb65b79f4747af95a77382c2ef44b6424c703c186708f1b05bd29bad455ed216fabad66edca6439bf718ab44e8dbb58b4fbb20244d9a3fc08e473cb0326176e12782602b81939e719667503f39bacfca8bdeaa2de615312e103311ab69a8f764f30d548d51666efac904206acf32559937e737ffa943c8a728ef6e541edac9aee99fa77d81a5239bbc71701ff6a503423"}, &(0x7f00000076c0)=0xf7) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000003f80)) [ 328.505458] device hsr_slave_1 entered promiscuous mode 14:38:14 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 328.578790] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.585412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.592652] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.599202] bridge0: port 1(bridge_slave_0) entered forwarding state 14:38:14 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008ac0)=[{{&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f00000013c0)=""/24, 0x18}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=""/234, 0xea}, 0x5}, {{&(0x7f0000002540)=@sco, 0x80, &(0x7f0000002b80)=[{&(0x7f00000025c0)=""/222, 0xde}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/28, 0x1c}, {&(0x7f0000002900)=""/170, 0xaa}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/139, 0x8b}], 0x8, &(0x7f0000002c00)=""/1, 0x1}, 0x3}, {{&(0x7f0000002c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/254, 0xfe}], 0x2, &(0x7f0000002e80)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003e80), 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)=""/43, 0x2b}], 0x1, &(0x7f0000003f80)}, 0x1}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003fc0)=""/199, 0xc7}, {&(0x7f00000040c0)=""/159, 0x9f}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}], 0x5, &(0x7f0000004440)=""/104, 0x68}, 0x771}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/140, 0x8c}, {&(0x7f0000004580)=""/131, 0x83}, {&(0x7f0000004640)=""/31, 0x1f}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/239, 0xef}, {&(0x7f0000004800)=""/184, 0xb8}], 0x6, &(0x7f0000004940)=""/251, 0xfb}, 0x1}, {{&(0x7f0000004a40)=@alg, 0x80, &(0x7f0000006040)=[{&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f0000004b00)=""/179, 0xb3}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/10, 0xa}, {&(0x7f0000005f80)=""/151, 0x97}], 0xa}}, {{&(0x7f0000006100)=@generic, 0x80, &(0x7f0000006200)=[{&(0x7f0000006180)=""/128, 0x80}], 0x1, &(0x7f0000006240)=""/243, 0xf3}, 0x5}, {{&(0x7f0000006340)=@rc, 0x80, &(0x7f0000007700)=[{&(0x7f00000063c0)=""/26, 0x1a}, {&(0x7f0000006400)=""/179, 0xb3}, {&(0x7f00000064c0)=""/57, 0x39}, {&(0x7f0000006500)=""/157, 0x9d}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/215, 0xd7}, {&(0x7f00000076c0)}], 0x7, &(0x7f0000007780)=""/249, 0xf9}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000007880)=""/4096, 0x1000}, {&(0x7f0000008880)=""/102, 0x66}, {&(0x7f0000008900)=""/115, 0x73}, {&(0x7f0000008980)}], 0x4, &(0x7f0000008a00)=""/146, 0x92}, 0x3}], 0xa, 0x10000, &(0x7f0000008d80)={r3, r4+30000000}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008fc0)={r5, @loopback, @broadcast}, 0xc) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000001c0)) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000008dc0)={0x0, 0xef, "70ba213c01ed56111a576f7d63ec638d2211fd1059f0babc5feef9b5bb3a841ba7a275fb06490b0c820786845530f52496cc5e82584e33cae08febcaf285d8ef54b12629912f5f16c16a0a8fa5314f2b5ef4fccfdc038f3eca8fb05d7bf82bb65b79f4747af95a77382c2ef44b6424c703c186708f1b05bd29bad455ed216fabad66edca6439bf718ab44e8dbb58b4fbb20244d9a3fc08e473cb0326176e12782602b81939e719667503f39bacfca8bdeaa2de615312e103311ab69a8f764f30d548d51666efac904206acf32559937e737ffa943c8a728ef6e541edac9aee99fa77d81a5239bbc71701ff6a503423"}, &(0x7f00000076c0)=0xf7) [ 328.818484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 328.887916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 328.903960] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.925203] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.936950] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 328.964308] 8021q: adding VLAN 0 to HW filter on device team0 [ 328.979971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 328.989012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 328.997573] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.004131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.059191] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 329.068996] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.083963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.092601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.100728] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.107302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.116451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.125772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.135018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.143898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.152675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.161492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.170137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.178428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.187109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.195476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.209553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.217651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.276800] 8021q: adding VLAN 0 to HW filter on device batadv0 14:38:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008ac0)=[{{&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f00000013c0)=""/24, 0x18}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=""/234, 0xea}, 0x5}, {{&(0x7f0000002540)=@sco, 0x80, &(0x7f0000002b80)=[{&(0x7f00000025c0)=""/222, 0xde}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/28, 0x1c}, {&(0x7f0000002900)=""/170, 0xaa}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/139, 0x8b}], 0x8, &(0x7f0000002c00)=""/1, 0x1}, 0x3}, {{&(0x7f0000002c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/254, 0xfe}], 0x2, &(0x7f0000002e80)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003e80), 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)=""/43, 0x2b}], 0x1, &(0x7f0000003f80)}, 0x1}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003fc0)=""/199, 0xc7}, {&(0x7f00000040c0)=""/159, 0x9f}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}], 0x5, &(0x7f0000004440)=""/104, 0x68}, 0x771}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/140, 0x8c}, {&(0x7f0000004580)=""/131, 0x83}, {&(0x7f0000004640)=""/31, 0x1f}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/239, 0xef}, {&(0x7f0000004800)=""/184, 0xb8}], 0x6, &(0x7f0000004940)=""/251, 0xfb}, 0x1}, {{&(0x7f0000004a40)=@alg, 0x80, &(0x7f0000006040)=[{&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f0000004b00)=""/179, 0xb3}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/10, 0xa}, {&(0x7f0000005f80)=""/151, 0x97}], 0xa}}, {{&(0x7f0000006100)=@generic, 0x80, &(0x7f0000006200)=[{&(0x7f0000006180)=""/128, 0x80}], 0x1, &(0x7f0000006240)=""/243, 0xf3}, 0x5}, {{&(0x7f0000006340)=@rc, 0x80, &(0x7f0000007700)=[{&(0x7f00000063c0)=""/26, 0x1a}, {&(0x7f0000006400)=""/179, 0xb3}, {&(0x7f00000064c0)=""/57, 0x39}, {&(0x7f0000006500)=""/157, 0x9d}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/215, 0xd7}, {&(0x7f00000076c0)}], 0x7, &(0x7f0000007780)=""/249, 0xf9}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000007880)=""/4096, 0x1000}, {&(0x7f0000008880)=""/102, 0x66}, {&(0x7f0000008900)=""/115, 0x73}, {&(0x7f0000008980)}], 0x4, &(0x7f0000008a00)=""/146, 0x92}, 0x3}], 0xa, 0x10000, &(0x7f0000008d80)={r3, r4+30000000}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008fc0)={r5, @loopback, @broadcast}, 0xc) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000001c0)) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000100)) 14:38:15 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x402000, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f00000006c0)=0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0) getdents(r2, &(0x7f0000000780)=""/46, 0xfffffffffffffe32) socketpair(0x1, 0xe, 0x7, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r5 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000004, 0x4010, r2, 0x0) write$P9_RMKDIR(r2, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x0, 0x3, 0x1}}, 0x14) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x130, 0x0, &(0x7f0000000480)=[@increfs_done={0x40106308, r5, 0x1}, @request_death={0x400c630e, 0x4, 0x4}, @transaction={0x40406300, {0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x60, 0x48, &(0x7f0000000140)=[@ptr={0x70742a85, 0x0, &(0x7f00000000c0), 0x1, 0x3, 0x37}, @fda={0x66646185, 0x8, 0x4, 0x27}, @fd={0x66642a85, 0x0, r3, 0x0, 0x1}], &(0x7f00000001c0)=[0x38, 0x60, 0x28, 0x28, 0x40, 0x78, 0x0, 0x38, 0x20]}}, @enter_looper, @transaction_sg={0x40486311, {{0x1, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x60, 0x8, &(0x7f0000000300)=[@fda={0x66646185, 0x6, 0x1, 0xd}, @flat={0x77682a85, 0xb, r6, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f00000002c0), 0x1, 0x3, 0x26}], &(0x7f0000000380)=[0x40]}, 0xff}}, @reply_sg={0x40486312, {{0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000400)=[@flat={0x77622a85, 0xa, r7}], &(0x7f0000000440)=[0x38]}, 0x3}}, @decrefs={0x40046307, 0x2}, @dead_binder_done={0x40086310, 0x1}, @request_death={0x400c630e, 0x2, 0x1}, @acquire={0x40046305, 0x2}], 0x8e, 0x0, &(0x7f00000005c0)="d8abc8f2f4c9408e711cab67e75cfd8eca97e10ea5272904c097ca0f9296e0b36b1c86bc71e7b4c44a42232cab1638371d83de5d30afe19d621abc2fc577a0950c164d80e5173c211331eb5362421cdd01097f4084d46f4b8d6053786ce994609a9740e1546372ed9e53d458dea68e13713da953de6c0862fb921d19751a0b752b9026814cd878f4f076f9bfcb4d"}) 14:38:15 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008ac0)=[{{&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f00000013c0)=""/24, 0x18}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=""/234, 0xea}, 0x5}, {{&(0x7f0000002540)=@sco, 0x80, &(0x7f0000002b80)=[{&(0x7f00000025c0)=""/222, 0xde}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/28, 0x1c}, {&(0x7f0000002900)=""/170, 0xaa}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/139, 0x8b}], 0x8, &(0x7f0000002c00)=""/1, 0x1}, 0x3}, {{&(0x7f0000002c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/254, 0xfe}], 0x2, &(0x7f0000002e80)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003e80), 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)=""/43, 0x2b}], 0x1, &(0x7f0000003f80)}, 0x1}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003fc0)=""/199, 0xc7}, {&(0x7f00000040c0)=""/159, 0x9f}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}], 0x5, &(0x7f0000004440)=""/104, 0x68}, 0x771}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/140, 0x8c}, {&(0x7f0000004580)=""/131, 0x83}, {&(0x7f0000004640)=""/31, 0x1f}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/239, 0xef}, {&(0x7f0000004800)=""/184, 0xb8}], 0x6, &(0x7f0000004940)=""/251, 0xfb}, 0x1}, {{&(0x7f0000004a40)=@alg, 0x80, &(0x7f0000006040)=[{&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f0000004b00)=""/179, 0xb3}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/10, 0xa}, {&(0x7f0000005f80)=""/151, 0x97}], 0xa}}, {{&(0x7f0000006100)=@generic, 0x80, &(0x7f0000006200)=[{&(0x7f0000006180)=""/128, 0x80}], 0x1, &(0x7f0000006240)=""/243, 0xf3}, 0x5}, {{&(0x7f0000006340)=@rc, 0x80, &(0x7f0000007700)=[{&(0x7f00000063c0)=""/26, 0x1a}, {&(0x7f0000006400)=""/179, 0xb3}, {&(0x7f00000064c0)=""/57, 0x39}, {&(0x7f0000006500)=""/157, 0x9d}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/215, 0xd7}, {&(0x7f00000076c0)}], 0x7, &(0x7f0000007780)=""/249, 0xf9}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000007880)=""/4096, 0x1000}, {&(0x7f0000008880)=""/102, 0x66}, {&(0x7f0000008900)=""/115, 0x73}, {&(0x7f0000008980)}], 0x4, &(0x7f0000008a00)=""/146, 0x92}, 0x3}], 0xa, 0x10000, &(0x7f0000008d80)={r3, r4+30000000}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008fc0)={r5, @loopback, @broadcast}, 0xc) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000001c0)) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 14:38:15 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:15 executing program 2: r0 = userfaultfd(0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x1, 0x3000000, "ab60163dd14cb554f9ec9d98c553b446d0dd2301667181b2", {0x1, 0x3ff}, 0x8001}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/100, 0x64) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000}) 14:38:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008ac0)=[{{&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f00000013c0)=""/24, 0x18}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=""/234, 0xea}, 0x5}, {{&(0x7f0000002540)=@sco, 0x80, &(0x7f0000002b80)=[{&(0x7f00000025c0)=""/222, 0xde}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/28, 0x1c}, {&(0x7f0000002900)=""/170, 0xaa}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/139, 0x8b}], 0x8, &(0x7f0000002c00)=""/1, 0x1}, 0x3}, {{&(0x7f0000002c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/254, 0xfe}], 0x2, &(0x7f0000002e80)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003e80), 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)=""/43, 0x2b}], 0x1, &(0x7f0000003f80)}, 0x1}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003fc0)=""/199, 0xc7}, {&(0x7f00000040c0)=""/159, 0x9f}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}], 0x5, &(0x7f0000004440)=""/104, 0x68}, 0x771}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/140, 0x8c}, {&(0x7f0000004580)=""/131, 0x83}, {&(0x7f0000004640)=""/31, 0x1f}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/239, 0xef}, {&(0x7f0000004800)=""/184, 0xb8}], 0x6, &(0x7f0000004940)=""/251, 0xfb}, 0x1}, {{&(0x7f0000004a40)=@alg, 0x80, &(0x7f0000006040)=[{&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f0000004b00)=""/179, 0xb3}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/10, 0xa}, {&(0x7f0000005f80)=""/151, 0x97}], 0xa}}, {{&(0x7f0000006100)=@generic, 0x80, &(0x7f0000006200)=[{&(0x7f0000006180)=""/128, 0x80}], 0x1, &(0x7f0000006240)=""/243, 0xf3}, 0x5}, {{&(0x7f0000006340)=@rc, 0x80, &(0x7f0000007700)=[{&(0x7f00000063c0)=""/26, 0x1a}, {&(0x7f0000006400)=""/179, 0xb3}, {&(0x7f00000064c0)=""/57, 0x39}, {&(0x7f0000006500)=""/157, 0x9d}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/215, 0xd7}, {&(0x7f00000076c0)}], 0x7, &(0x7f0000007780)=""/249, 0xf9}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000007880)=""/4096, 0x1000}, {&(0x7f0000008880)=""/102, 0x66}, {&(0x7f0000008900)=""/115, 0x73}, {&(0x7f0000008980)}], 0x4, &(0x7f0000008a00)=""/146, 0x92}, 0x3}], 0xa, 0x10000, &(0x7f0000008d80)={r3, r4+30000000}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008fc0)={r5, @loopback, @broadcast}, 0xc) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000001c0)) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:16 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 329.967569] IPVS: ftp: loaded support on port[0] = 21 14:38:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008ac0)=[{{&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f00000013c0)=""/24, 0x18}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=""/234, 0xea}, 0x5}, {{&(0x7f0000002540)=@sco, 0x80, &(0x7f0000002b80)=[{&(0x7f00000025c0)=""/222, 0xde}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/28, 0x1c}, {&(0x7f0000002900)=""/170, 0xaa}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/139, 0x8b}], 0x8, &(0x7f0000002c00)=""/1, 0x1}, 0x3}, {{&(0x7f0000002c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/254, 0xfe}], 0x2, &(0x7f0000002e80)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003e80), 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)=""/43, 0x2b}], 0x1, &(0x7f0000003f80)}, 0x1}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003fc0)=""/199, 0xc7}, {&(0x7f00000040c0)=""/159, 0x9f}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}], 0x5, &(0x7f0000004440)=""/104, 0x68}, 0x771}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/140, 0x8c}, {&(0x7f0000004580)=""/131, 0x83}, {&(0x7f0000004640)=""/31, 0x1f}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/239, 0xef}, {&(0x7f0000004800)=""/184, 0xb8}], 0x6, &(0x7f0000004940)=""/251, 0xfb}, 0x1}, {{&(0x7f0000004a40)=@alg, 0x80, &(0x7f0000006040)=[{&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f0000004b00)=""/179, 0xb3}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/10, 0xa}, {&(0x7f0000005f80)=""/151, 0x97}], 0xa}}, {{&(0x7f0000006100)=@generic, 0x80, &(0x7f0000006200)=[{&(0x7f0000006180)=""/128, 0x80}], 0x1, &(0x7f0000006240)=""/243, 0xf3}, 0x5}, {{&(0x7f0000006340)=@rc, 0x80, &(0x7f0000007700)=[{&(0x7f00000063c0)=""/26, 0x1a}, {&(0x7f0000006400)=""/179, 0xb3}, {&(0x7f00000064c0)=""/57, 0x39}, {&(0x7f0000006500)=""/157, 0x9d}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/215, 0xd7}, {&(0x7f00000076c0)}], 0x7, &(0x7f0000007780)=""/249, 0xf9}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000007880)=""/4096, 0x1000}, {&(0x7f0000008880)=""/102, 0x66}, {&(0x7f0000008900)=""/115, 0x73}, {&(0x7f0000008980)}], 0x4, &(0x7f0000008a00)=""/146, 0x92}, 0x3}], 0xa, 0x10000, &(0x7f0000008d80)={r3, r4+30000000}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008fc0)={r5, @loopback, @broadcast}, 0xc) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:16 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 330.292183] IPVS: ftp: loaded support on port[0] = 21 14:38:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008ac0)=[{{&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f00000013c0)=""/24, 0x18}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=""/234, 0xea}, 0x5}, {{&(0x7f0000002540)=@sco, 0x80, &(0x7f0000002b80)=[{&(0x7f00000025c0)=""/222, 0xde}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/28, 0x1c}, {&(0x7f0000002900)=""/170, 0xaa}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/139, 0x8b}], 0x8, &(0x7f0000002c00)=""/1, 0x1}, 0x3}, {{&(0x7f0000002c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/254, 0xfe}], 0x2, &(0x7f0000002e80)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003e80), 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)=""/43, 0x2b}], 0x1, &(0x7f0000003f80)}, 0x1}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003fc0)=""/199, 0xc7}, {&(0x7f00000040c0)=""/159, 0x9f}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}], 0x5, &(0x7f0000004440)=""/104, 0x68}, 0x771}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/140, 0x8c}, {&(0x7f0000004580)=""/131, 0x83}, {&(0x7f0000004640)=""/31, 0x1f}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/239, 0xef}, {&(0x7f0000004800)=""/184, 0xb8}], 0x6, &(0x7f0000004940)=""/251, 0xfb}, 0x1}, {{&(0x7f0000004a40)=@alg, 0x80, &(0x7f0000006040)=[{&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f0000004b00)=""/179, 0xb3}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/10, 0xa}, {&(0x7f0000005f80)=""/151, 0x97}], 0xa}}, {{&(0x7f0000006100)=@generic, 0x80, &(0x7f0000006200)=[{&(0x7f0000006180)=""/128, 0x80}], 0x1, &(0x7f0000006240)=""/243, 0xf3}, 0x5}, {{&(0x7f0000006340)=@rc, 0x80, &(0x7f0000007700)=[{&(0x7f00000063c0)=""/26, 0x1a}, {&(0x7f0000006400)=""/179, 0xb3}, {&(0x7f00000064c0)=""/57, 0x39}, {&(0x7f0000006500)=""/157, 0x9d}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/215, 0xd7}, {&(0x7f00000076c0)}], 0x7, &(0x7f0000007780)=""/249, 0xf9}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000007880)=""/4096, 0x1000}, {&(0x7f0000008880)=""/102, 0x66}, {&(0x7f0000008900)=""/115, 0x73}, {&(0x7f0000008980)}], 0x4, &(0x7f0000008a00)=""/146, 0x92}, 0x3}], 0xa, 0x10000, &(0x7f0000008d80)={r3, r4+30000000}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008fc0)={r5, @loopback, @broadcast}, 0xc) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f00000000c0)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008ac0)=[{{&(0x7f0000000200)=@can={0x1d, 0x0}, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f00000013c0)=""/24, 0x18}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=""/234, 0xea}, 0x5}, {{&(0x7f0000002540)=@sco, 0x80, &(0x7f0000002b80)=[{&(0x7f00000025c0)=""/222, 0xde}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/28, 0x1c}, {&(0x7f0000002900)=""/170, 0xaa}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/139, 0x8b}], 0x8, &(0x7f0000002c00)=""/1, 0x1}, 0x3}, {{&(0x7f0000002c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/254, 0xfe}], 0x2, &(0x7f0000002e80)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003e80), 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)=""/43, 0x2b}], 0x1, &(0x7f0000003f80)}, 0x1}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003fc0)=""/199, 0xc7}, {&(0x7f00000040c0)=""/159, 0x9f}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}], 0x5, &(0x7f0000004440)=""/104, 0x68}, 0x771}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/140, 0x8c}, {&(0x7f0000004580)=""/131, 0x83}, {&(0x7f0000004640)=""/31, 0x1f}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/239, 0xef}, {&(0x7f0000004800)=""/184, 0xb8}], 0x6, &(0x7f0000004940)=""/251, 0xfb}, 0x1}, {{&(0x7f0000004a40)=@alg, 0x80, &(0x7f0000006040)=[{&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f0000004b00)=""/179, 0xb3}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/10, 0xa}, {&(0x7f0000005f80)=""/151, 0x97}], 0xa}}, {{&(0x7f0000006100)=@generic, 0x80, &(0x7f0000006200)=[{&(0x7f0000006180)=""/128, 0x80}], 0x1, &(0x7f0000006240)=""/243, 0xf3}, 0x5}, {{&(0x7f0000006340)=@rc, 0x80, &(0x7f0000007700)=[{&(0x7f00000063c0)=""/26, 0x1a}, {&(0x7f0000006400)=""/179, 0xb3}, {&(0x7f00000064c0)=""/57, 0x39}, {&(0x7f0000006500)=""/157, 0x9d}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/215, 0xd7}, {&(0x7f00000076c0)}], 0x7, &(0x7f0000007780)=""/249, 0xf9}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000007880)=""/4096, 0x1000}, {&(0x7f0000008880)=""/102, 0x66}, {&(0x7f0000008900)=""/115, 0x73}, {&(0x7f0000008980)}], 0x4, &(0x7f0000008a00)=""/146, 0x92}, 0x3}], 0xa, 0x10000, &(0x7f0000008d80)={r3, r4+30000000}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000008fc0)={r5, @loopback, @broadcast}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:16 executing program 2: r0 = userfaultfd(0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x1, 0x3000000, "ab60163dd14cb554f9ec9d98c553b446d0dd2301667181b2", {0x1, 0x3ff}, 0x8001}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) r2 = userfaultfd(0x0) close(r2) clone(0x4800a000, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000140)=""/100, 0x64) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x4000}) 14:38:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008ac0)=[{{&(0x7f0000000200)=@can, 0x80, &(0x7f0000002400)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/209, 0xd1}, {&(0x7f00000013c0)=""/24, 0x18}, {&(0x7f0000001400)=""/4096, 0x1000}], 0x4, &(0x7f0000002440)=""/234, 0xea}, 0x5}, {{&(0x7f0000002540)=@sco, 0x80, &(0x7f0000002b80)=[{&(0x7f00000025c0)=""/222, 0xde}, {&(0x7f00000026c0)=""/65, 0x41}, {&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002800)=""/141, 0x8d}, {&(0x7f00000028c0)=""/28, 0x1c}, {&(0x7f0000002900)=""/170, 0xaa}, {&(0x7f00000029c0)=""/206, 0xce}, {&(0x7f0000002ac0)=""/139, 0x8b}], 0x8, &(0x7f0000002c00)=""/1, 0x1}, 0x3}, {{&(0x7f0000002c40)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002e40)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/254, 0xfe}], 0x2, &(0x7f0000002e80)=""/4096, 0x1000}, 0x3f}, {{&(0x7f0000003e80), 0x80, &(0x7f0000003f40)=[{&(0x7f0000003f00)=""/43, 0x2b}], 0x1, &(0x7f0000003f80)}, 0x1}, {{0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f0000003fc0)=""/199, 0xc7}, {&(0x7f00000040c0)=""/159, 0x9f}, {&(0x7f0000004180)=""/193, 0xc1}, {&(0x7f0000004280)=""/166, 0xa6}, {&(0x7f0000004340)=""/71, 0x47}], 0x5, &(0x7f0000004440)=""/104, 0x68}, 0x771}, {{0x0, 0x0, &(0x7f00000048c0)=[{&(0x7f00000044c0)=""/140, 0x8c}, {&(0x7f0000004580)=""/131, 0x83}, {&(0x7f0000004640)=""/31, 0x1f}, {&(0x7f0000004680)=""/112, 0x70}, {&(0x7f0000004700)=""/239, 0xef}, {&(0x7f0000004800)=""/184, 0xb8}], 0x6, &(0x7f0000004940)=""/251, 0xfb}, 0x1}, {{&(0x7f0000004a40)=@alg, 0x80, &(0x7f0000006040)=[{&(0x7f0000004ac0)=""/6, 0x6}, {&(0x7f0000004b00)=""/179, 0xb3}, {&(0x7f0000004bc0)=""/111, 0x6f}, {&(0x7f0000004c40)=""/133, 0x85}, {&(0x7f0000004d00)=""/185, 0xb9}, {&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/155, 0x9b}, {&(0x7f0000004f40)=""/4096, 0x1000}, {&(0x7f0000005f40)=""/10, 0xa}, {&(0x7f0000005f80)=""/151, 0x97}], 0xa}}, {{&(0x7f0000006100)=@generic, 0x80, &(0x7f0000006200)=[{&(0x7f0000006180)=""/128, 0x80}], 0x1, &(0x7f0000006240)=""/243, 0xf3}, 0x5}, {{&(0x7f0000006340)=@rc, 0x80, &(0x7f0000007700)=[{&(0x7f00000063c0)=""/26, 0x1a}, {&(0x7f0000006400)=""/179, 0xb3}, {&(0x7f00000064c0)=""/57, 0x39}, {&(0x7f0000006500)=""/157, 0x9d}, {&(0x7f00000065c0)=""/4096, 0x1000}, {&(0x7f00000075c0)=""/215, 0xd7}, {&(0x7f00000076c0)}], 0x7, &(0x7f0000007780)=""/249, 0xf9}, 0x7}, {{0x0, 0x0, &(0x7f00000089c0)=[{&(0x7f0000007880)=""/4096, 0x1000}, {&(0x7f0000008880)=""/102, 0x66}, {&(0x7f0000008900)=""/115, 0x73}, {&(0x7f0000008980)}], 0x4, &(0x7f0000008a00)=""/146, 0x92}, 0x3}], 0xa, 0x10000, &(0x7f0000008d80)={r2, r3+30000000}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) [ 330.888710] IPVS: ftp: loaded support on port[0] = 21 14:38:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000008d40)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:17 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:17 executing program 2: r0 = socket(0x8, 0xa, 0x200000000007) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000080)=0xf67d, 0x45c187b0784a79a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000140)={0x3, "1ea0874b4483352f39ed35cf1850fcea6b0c6745b418b1f8a824007cd5a1ca91"}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0x10) 14:38:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:17 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x800, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x400, 0x0) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000180)={0x0, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x4f}, 0x2c) 14:38:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) r1 = dup3(r0, r0, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={@remote, @dev={0xfe, 0x80, [], 0x1a}, @empty, 0x1b, 0x7ff, 0x6, 0x100, 0x200, 0x8, r2}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x18) 14:38:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:18 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffe, 0x208000) r1 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0xc1013, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)={r1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc008ae05, &(0x7f0000000000)={0x1, [0x0]}) r3 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x81, 0x40) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) 14:38:18 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:18 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:18 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x10000, 0x4000) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000080)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 14:38:18 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:18 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:18 executing program 2: r0 = eventfd2(0x1ff, 0x80801) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="de57a63036d9872ff30ba0a0fa686b25118ac238bcc7eb7dd20cfe65e6071359dd81621b7d84fd75d0195f37a2b3c9536fdad813ac48620f0eeb0aa481645f16798e476f8b9997639fd59204a1ad86d4121d3810a3e254d65ebd7ca918d9d863605df9dffe70ea58754e7863e40555c8ea894b64c8ea0eebb4452e3f6f46b7846ba6eeae701d99b65df084e35a2f59fd71eb89f3b64094fa204c29cf526d384781fd05d87e9b4af6b5f031b772e640528c97686e6d4ffe46395c433965ad8c14eb16d6333f8cd2c6247384a14bfad012a285c3f7", 0xd4}, {}], 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) ptrace$setregset(0x4205, r1, 0x1, &(0x7f0000000280)={&(0x7f00000001c0)="78e9df852015d27a04a94db4a1db950d5001da63118fa1a5b88c8609401e09e34db157e4e6cca9d9b1cdf4fdd63fae6b6accf84fda0069f09e252916ec420f63adb96d40e3e23b093a33f81492f937fb7727b1f6d5dbc6c40ae354bc26c3d00a7e2830a6469a069160cd840a8827e7c75415abfef763554d639e6e06cff2a743734018a556a06e2716fb499635140371cb2b2a0173778d55637ae8408fccf9c0fe2f626d30e39a40", 0xa8}) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f00000002c0)={0x3, 0x1, [{0x8, 0x0, 0x10000}, {0xffffffffffffff93, 0x0, 0x5}, {0x4000000000, 0x0, 0x1}]}) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x20, 0x0) 14:38:18 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:18 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x200) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000140)={[], 0x3, 0x1, 0x80000001, 0x0, 0x7, 0x6000, 0x100000, [], 0xfa3b}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1, r2}, 0x14) 14:38:19 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:19 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:19 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:19 executing program 2: syz_emit_ethernet(0xdc, &(0x7f0000000000)={@dev={[], 0x18}, @random="59efdf6cefe5", [{[], {0x8100, 0x6, 0x8}}], {@ipv4={0x800, {{0x25, 0x4, 0x7, 0x55e9, 0xca, 0x66, 0x0, 0x7d, 0xeb, 0x0, @loopback, @broadcast, {[@lsrr={0x83, 0xf, 0x800, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x7, @multicast1]}, @cipso={0x86, 0x12, 0x2, [{0x0, 0xc, "36ce83d8d6a4cff2c257"}]}, @noop, @cipso={0x86, 0x24, 0x1, [{0x0, 0xb, "94bdcfc3c37aca3de0"}, {0x7, 0x2}, {0x0, 0x11, "d43af01ce6769a5138158309c7d43e"}]}, @ssrr={0x89, 0x27, 0x7, [@loopback, @loopback, @local, @multicast2, @remote, @multicast1, @empty, @rand_addr=0x5, @empty]}, @timestamp={0x44, 0x10, 0x9cd, 0x1, 0x3, [{[@empty], 0x80}, {[], 0x2}]}]}}, @icmp=@dest_unreach={0x3, 0xd, 0x0, 0x0, 0x7fffffff, 0x1, {0xb, 0x4, 0x9, 0xff, 0x4, 0x67, 0x7, 0x5ca, 0x7c, 0x1, @broadcast, @local, {[@ra={0x94, 0x6, 0x7}, @ssrr={0x89, 0xb, 0x3df, [@remote, @multicast2]}, @end, @end, @generic={0x44, 0x3, "0e"}]}}, '\')'}}}}}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000040}, 0x8000) 14:38:19 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc000, 0x60) socket$pppoe(0x18, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ad9000/0x1000)=nil, 0x1000}, 0x1}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, r2, 0x0) r3 = userfaultfd(0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000140)={0x9, 0x5, 0x5, 0x9fe, 'syz1\x00', 0x969f}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r4 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$FICLONE(r0, 0x40049409, r4) 14:38:19 executing program 1: socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:19 executing program 1: socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:20 executing program 1: socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:20 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xc000, 0x60) socket$pppoe(0x18, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ad9000/0x1000)=nil, 0x1000}, 0x1}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x6, 0x31, r2, 0x0) r3 = userfaultfd(0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x80) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000140)={0x9, 0x5, 0x5, 0x9fe, 'syz1\x00', 0x969f}) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r3, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r4 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$FICLONE(r0, 0x40049409, r4) 14:38:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 14:38:20 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 14:38:20 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000180)=""/183, 0xb7}], 0x2, &(0x7f0000000280)=""/163, 0xa3}, 0x10120) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80101) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x2000, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000380)='/dev/md0\x00', 0x400000, 0x0) 14:38:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 14:38:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) 14:38:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000280)="120000001200e7ef007b00000000000000a16119b6084113b4cb9465960a10242ff4f9c4e0d0ed351ceb203884a234839a4359f495db8659f3777b14a3a7fd691db3319acf57faf895cc570011d21bb26d2f9ec210f488959a585279a0340a0197aec259c107e779d5b2c764d7e5c356", 0x70, 0x800, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x608}, {&(0x7f00000000c0)=""/85, 0xd0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 14:38:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) 14:38:21 executing program 2: epoll_create1(0x80000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x49, 0x0, 0x1}]}) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) write$P9_RRENAMEAT(r3, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) 14:38:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) [ 335.193798] unchecked MSR access error: WRMSR to 0x49 (tried to write 0x0000000000000001) at rIP: 0xffffffff812da1f7 (vmx_set_msr+0x2677/0x43c0) [ 335.207140] Call Trace: [ 335.209824] ? kmsan_internal_memset_shadow+0xc6/0x410 [ 335.215354] ? vmx_get_msr+0x1ec0/0x1ec0 [ 335.219490] kvm_set_msr+0x4a1/0x590 [ 335.223346] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 335.228608] kvm_arch_vcpu_ioctl+0x42b0/0x7200 [ 335.233350] ? do_futex+0xc4a/0x6600 [ 335.237144] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 335.242587] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 335.248088] ? mutex_lock_killable+0x92/0x130 [ 335.252749] kvm_vcpu_ioctl+0xc6d/0x1d20 [ 335.256897] ? kvm_vm_release+0x90/0x90 [ 335.260936] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 335.266267] ? do_vfs_ioctl+0x187/0x2bf0 [ 335.270394] ? kvm_vm_release+0x90/0x90 [ 335.274515] do_vfs_ioctl+0xebd/0x2bf0 [ 335.278479] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 335.283852] ? security_file_ioctl+0x92/0x200 [ 335.288482] __se_sys_ioctl+0x1da/0x270 14:38:21 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 335.292642] __x64_sys_ioctl+0x4a/0x70 [ 335.296598] do_syscall_64+0xbc/0xf0 [ 335.300390] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 335.305770] RIP: 0033:0x458209 [ 335.309030] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.328087] RSP: 002b:00007f2d8e496c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 335.335929] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458209 14:38:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) [ 335.343381] RDX: 0000000020000000 RSI: 000000004008ae89 RDI: 0000000000000006 [ 335.350706] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 335.358149] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2d8e4976d4 [ 335.365562] R13: 00000000004c1228 R14: 00000000004d30e8 R15: 00000000ffffffff 14:38:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 14:38:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev}], 0x1c) 14:38:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x401) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2}) dup3(r1, r2, 0x0) 14:38:22 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) [ 336.065506] FAULT_INJECTION: forcing a failure. [ 336.065506] name failslab, interval 1, probability 0, space 0, times 1 [ 336.077046] CPU: 1 PID: 11270 Comm: syz-executor.1 Not tainted 5.0.0+ #16 [ 336.084026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.093427] Call Trace: [ 336.096184] dump_stack+0x173/0x1d0 [ 336.099882] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 336.105139] ? __should_failslab+0x278/0x2a0 [ 336.109625] should_fail+0xa19/0xb20 [ 336.113423] __should_failslab+0x278/0x2a0 [ 336.117750] should_failslab+0x29/0x70 [ 336.121721] __kmalloc_node+0x200/0x1030 [ 336.125875] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 336.131411] ? kvmalloc_node+0x19f/0x3d0 [ 336.135563] kvmalloc_node+0x19f/0x3d0 [ 336.139528] vmemdup_user+0x80/0x250 [ 336.143379] sctp_setsockopt_bindx+0xd3/0x8f0 [ 336.147989] ? local_bh_enable+0x36/0x40 [ 336.152136] ? sctp_setsockopt+0x481/0x13560 [ 336.156625] sctp_setsockopt+0x1f15/0x13560 [ 336.161014] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 336.166283] ? sctp_shutdown+0x270/0x270 [ 336.170415] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 336.175669] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 336.180934] ? sctp_shutdown+0x270/0x270 [ 336.185058] sock_common_setsockopt+0x13b/0x170 [ 336.189794] ? sock_common_recvmsg+0x290/0x290 [ 336.194505] __sys_setsockopt+0x493/0x540 [ 336.198746] __se_sys_setsockopt+0xdd/0x100 [ 336.203147] __x64_sys_setsockopt+0x62/0x80 [ 336.207552] do_syscall_64+0xbc/0xf0 [ 336.211343] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 336.216579] RIP: 0033:0x458209 [ 336.219831] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 336.238786] RSP: 002b:00007f474cf2ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 336.246589] RAX: ffffffffffffffda RBX: 00007f474cf2ac90 RCX: 0000000000458209 [ 336.253905] RDX: 0000000000000064 RSI: 0000000000000084 RDI: 0000000000000003 [ 336.261221] RBP: 000000000073bf00 R08: 000000000000001c R09: 0000000000000000 [ 336.268536] R10: 0000000020000140 R11: 0000000000000246 R12: 00007f474cf2b6d4 [ 336.275847] R13: 00000000004ccca8 R14: 00000000004daa98 R15: 0000000000000004 14:38:22 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0xf0b}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:22 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8, 0x408000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0xffffffffffff8000, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x101, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:38:22 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x709000], 0x1}}) 14:38:22 executing program 1 (fault-call:1 fault-nth:1): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x5) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000007100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000007000)=[{0x10, 0x10d}], 0x10}, 0xc8}], 0x1, 0x800) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x81, 0x800) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000040)={0x2, 0x1}) 14:38:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x408000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000000c0)=0x1, 0x4) 14:38:23 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xa) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = open$dir(&(0x7f0000000600)='./bus\x00', 0x4040, 0xc) futimesat(r1, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)) mknod(&(0x7f0000000080)='.\x00', 0x2000000000001000, 0x0) recvfrom$inet6(r0, &(0x7f0000000640)=""/146, 0x92, 0x10000, &(0x7f0000000280)={0xa, 0x4e22, 0x5, @mcast1, 0x8}, 0x1c) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x101240, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f00000000c0)={{0x2, 0x6, 0x7, 0x81, 0x6, 0x16d7806}, 0xd61, 0x4}) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000100)={@dev, @local, 0x0}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@ipv4={[], [], @local}, @mcast2, @rand_addr="4fa6974f21d220fca442b69fdb1f7e28", 0x81, 0x8, 0x70, 0x400, 0x2, 0x480000, r3}) r4 = open(&(0x7f0000000000)='./bus\x00', 0xb01, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000005c0)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000580)={&(0x7f0000000340), 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x178, r5, 0x820, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf4cb}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe73d}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6f8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xc6d}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x40011}, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000240)=0x4, 0x4) 14:38:23 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0xf0b}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:23 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xa) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) epoll_create(0x7fffffff) 14:38:23 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xa) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:23 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x10000000200001, 0x30000) syz_open_pts(r0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:23 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xa) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:23 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000200)={0x100000, 0x10000}) ioctl$sock_netdev_private(r1, 0x2, &(0x7f0000002240)="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") r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni-avx2\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x9, 0x7, 0xfffffffffffffffb, 0x7, 0x40d7}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYBLOB="0e00ca99b4c87514026b19edfd00e30000"], &(0x7f0000000100)=0x16) socket$isdn_base(0x22, 0x3, 0x0) 14:38:24 executing program 1: r0 = socket$inet6(0xa, 0xfffffffffffffffe, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:24 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xa) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/2, 0x6}) sendto(r0, &(0x7f0000000080)="35cd00885a46048d6f35d5743a44cd1e72234abf06ff80eee1622dd0b9ba248326c73fb6b82c8b36b18402d5bfd7354c8e06fa5f6654e206b7291c7552593b65537b3c627b218eb2a5111e2fda1bf6a6e137ab6d610815ec4b987291f6ee31b9fd336f25fd7c0f3c7f205f75c1de091abf19ddffa8ab35f36332c0a9ac97a165015ecec364c1cba40b70986cee12d096692e47", 0x93, 0x801, &(0x7f0000000180)=@nfc={0x27, 0x1, 0x0, 0x2}, 0x80) 14:38:24 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xa) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:24 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0xf0b}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:24 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x9) 14:38:24 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xa) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:24 executing program 1: r0 = socket$inet6(0xa, 0x7, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:24 executing program 3: io_setup(0x9, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0xfffffffffffffe01, 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000100)={&(0x7f00000000c0)={0x81}, 0x8}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000180)) fsetxattr$security_evm(r1, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v2={0x7, 0x2, 0x13, 0x3, 0xd, "6237b3dc923b9b8636021c1282"}, 0x17, 0x1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240)=0x7, 0x4) epoll_pwait(r1, &(0x7f0000000280)=[{}], 0x1, 0x7, &(0x7f00000002c0), 0x8) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)) sendto$isdn(r1, &(0x7f0000000340)={0x0, 0x8, "1575e5d0b5589412a4b49aa79c7474c87a6015db936ec2e84b78d5f817de566a323579e4e7f4ce88bc878e2ad0eb20853bfdc6192ba492bad711025f97d55542e386b93d1bdffedbbb572c1b4479b568ab9fe60dbf1ff65a"}, 0x60, 0x4000, 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000400)='memory.stat\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={r2, r1, 0x8, 0x3}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000004c0)={0x6, &(0x7f0000000480)=[{}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000600)={r3, 0x2, &(0x7f0000000500)=[0x100000000, 0x69], &(0x7f0000000540)=[0x5, 0x5, 0x1f, 0x9, 0x2], 0x15, 0x2, 0x8, &(0x7f0000000580)=[0x7f, 0x0], &(0x7f00000005c0)=[0x5, 0x1ff, 0x542e554b, 0x0, 0x0, 0xff, 0x2000]}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video35\x00', 0x2, 0x0) r5 = semget(0x2, 0x1, 0xcb8aa27a18fbff17) semctl$GETNCNT(r5, 0x6, 0xe, &(0x7f0000000680)=""/163) clock_getres(0x2, &(0x7f0000000740)) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000780)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000800)={@empty, @ipv4={[], [], @remote}, @rand_addr="1bf443b614ff5f02ee7f0f3e959ba9ec", 0x5, 0x7, 0x7fffffff, 0x400, 0x4, 0x20300, r6}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000880)={0x0, @in6={{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x1c}, 0x3f}}, [0x5, 0x8, 0x5, 0x3, 0x2, 0x6, 0xfffffffffffffffa, 0x4, 0x4, 0x7ff, 0x38, 0x3, 0x1ff, 0x3, 0x4]}, &(0x7f0000000980)=0x100) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000009c0)={r7, 0x74, 0x9, [0x9, 0x1, 0x7, 0xffffffff, 0x0, 0x8, 0xfffffffffffffa32, 0x70991750, 0x1f80000000000000]}, 0x1a) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000a80)={0x2, [0x9, 0x7ff]}, 0x8) openat$dir(0xffffffffffffff9c, &(0x7f0000000ac0)='./file0\x00', 0x2, 0x0) r8 = shmget$private(0x0, 0x1000, 0x300, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_UNLOCK(r8, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000b00)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}], 0x20) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) 14:38:25 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:25 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80020010}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r1, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}]}, 0x24}, 0x1, 0x0, 0x0, 0x521248c92cc8b87}, 0x40) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x1, 0x0, {0x7, 0x3f, 0x2034, 0x0, 0x3, 0x2, 0x0, 0x3}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7d, 0x101000) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x3, @remote, 'batadv0\x00'}}, 0x1e) 14:38:25 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:25 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000000, 0x101001) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)="4d1d81aaaf446c2752be24b3923d2e9ef3d9bbe720815ef33a80dc391423a814f52c2478eb285e02c76014cbec15b6f97f7036e92b97d1d2c8cfd065d2014b5e367137f4b497e329800fb743dcd290961d2b8debd3315fa74b1824167f0e2ee0249b9f35db824ba8115d3e1ff14d7dc6604996a4f70766a7c23453e8861324dcb132f3e61a77485f04b8c0941866f4382287000659e10c11a12eec60dd7c9c88") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) [ 339.660859] IPVS: ftp: loaded support on port[0] = 21 14:38:25 executing program 0: socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 14:38:25 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:25 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x1, 0x1, 0xcd1e7c4a23480de2, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200100, 0x0) r3 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x2c, &(0x7f0000000240)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0xd2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000500)={r5, 0x62, "ab7aba6e93d84608fdce1e4f10a058a255e22c69bd42f36a8b50e4fb115a88914a1988fe396cd9fa7e833f9fd4bfb1c633e634db90512934d8bcf8ede357528e5a8a7a26e98798defe1ed7b3d450358470476d23cbe7c224fe81a2004d2d6cab82ad"}, &(0x7f0000000300)=0x6a) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000040)={0x0, 0x5}) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000900)=ANY=[@ANYRESHEX=r1, @ANYBLOB="d9000000139015297f5174216caf874dfbdeded9fdbdf883282d829fea28d7f473d96b4b022e6c1b8127d38e0030ccf9aae7b191fea987ad700c70071ac081ce71259563ca5b3e7737a064fcfa0b4f94778b39344a921cf49d2263637ddaaea820dce410441e393414b11bc7936a3dc3e6e2b934861ace6c493c1db700159eea950e8cc69f3a6892bc02887b73400000dec8b3621f41350e7f66dda30383bd892c4e5ffe26a14bf05becfd20e04fa74c93117d735c3947336a4db4454a256bf85c6b79335d55edc00f49a7868327a8da1399824decc16a64eddf7d2ae078d1e55855db1e1fcda636a96290f9ce8764f3d6dedd6fd8a95a7a03463e463c0e2ccea5814f878d209e8a61da2e"], &(0x7f0000000340)=0x2) r6 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x80000000042) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd51d8, 0x25f, 0xff, @scatter={0x0, 0x0, &(0x7f00000001c0)}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000680)=""/126, 0x0, 0x0, 0x0, &(0x7f00000004c0)}) write$binfmt_aout(r6, &(0x7f0000000480)={{0x0, 0x0, 0x0, 0x34a}, "98e49c6b74256941f54e7f90bfafe50a"}, 0x30) readv(r6, &(0x7f0000000700)=[{&(0x7f0000000380)=""/236, 0x8f}, {&(0x7f0000000580)=""/202, 0x1c}], 0x2) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) write$binfmt_elf64(r6, &(0x7f0000000300)=ANY=[], 0xf6) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x7, 0xfffffffffffeffff, 0x2, 0xad4, 0x1}, 0x14) [ 339.999311] chnl_net:caif_netlink_parms(): no params data found [ 340.026054] sd 0:0:1:0: [sg0] tag#6111 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 340.035064] sd 0:0:1:0: [sg0] tag#6111 CDB: Test Unit Ready [ 340.040875] sd 0:0:1:0: [sg0] tag#6111 CDB[00]: 00 00 00 00 00 00 14 aa 00 00 00 00 00 00 00 00 14:38:26 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) [ 340.049937] sd 0:0:1:0: [sg0] tag#6111 CDB[10]: 0a 00 4e 23 00 00 00 d2 fe 88 00 00 00 00 00 00 [ 340.059400] sd 0:0:1:0: [sg0] tag#6111 CDB[20]: 00 00 00 00 00 00 00 02 ff 07 00 00 00 00 00 00 [ 340.068384] sd 0:0:1:0: [sg0] tag#6111 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.077414] sd 0:0:1:0: [sg0] tag#6111 CDB[40]: 00 00 00 00 2c 00 00 00 40 02 00 20 00 00 00 00 [ 340.086394] sd 0:0:1:0: [sg0] tag#6111 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:38:26 executing program 0: socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 340.192890] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.199442] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.207990] device bridge_slave_0 entered promiscuous mode [ 340.227069] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.233664] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.242243] device bridge_slave_1 entered promiscuous mode [ 340.265431] sd 0:0:1:0: [sg0] tag#6113 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 340.274361] sd 0:0:1:0: [sg0] tag#6113 CDB: Test Unit Ready [ 340.280211] sd 0:0:1:0: [sg0] tag#6113 CDB[00]: 00 00 00 00 00 00 14 aa 00 00 00 00 00 00 00 00 [ 340.289247] sd 0:0:1:0: [sg0] tag#6113 CDB[10]: 0a 00 4e 23 00 00 00 d2 fe 88 00 00 00 00 00 00 [ 340.298239] sd 0:0:1:0: [sg0] tag#6113 CDB[20]: 00 00 00 00 00 00 00 02 ff 07 00 00 00 00 00 00 14:38:26 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r1 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x8000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000240)=0xfffffffffffffe9a) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={r2, 0x4, 0x4, 0xfff, 0x0, 0x0, 0x7, 0x6, {r3, @in={{0x2, 0x4e21, @local}}, 0x100000001, 0x1, 0x92, 0x6a, 0xffff}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={r4, @in6={{0xa, 0x4e21, 0x7f, @ipv4={[], [], @multicast1}, 0x10001}}, 0x3f, 0x51}, &(0x7f0000000000)=0x90) [ 340.307232] sd 0:0:1:0: [sg0] tag#6113 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 340.316223] sd 0:0:1:0: [sg0] tag#6113 CDB[40]: 00 00 00 00 2c 00 00 00 40 02 00 20 00 00 00 00 [ 340.325229] sd 0:0:1:0: [sg0] tag#6113 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:38:26 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) [ 340.407471] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 340.481950] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 340.582999] team0: Port device team_slave_0 added [ 340.592814] team0: Port device team_slave_1 added [ 340.698897] device hsr_slave_0 entered promiscuous mode [ 340.754318] device hsr_slave_1 entered promiscuous mode [ 340.834828] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.841393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.848680] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.855316] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.898706] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.907663] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.968862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.991230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.999082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.015383] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.031585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.040272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.048649] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.055236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.114892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.123642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.131882] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.138382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.146294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.155527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.164796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.173880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.182645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.191475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.200354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.208813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.217249] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.225610] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.236874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.245120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.301077] 8021q: adding VLAN 0 to HW filter on device batadv0 14:38:27 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x20002, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x1, 0x1, 0xcd1e7c4a23480de2, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200100, 0x0) r3 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x2c, &(0x7f0000000240)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0xd2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7ff}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000500)={r5, 0x62, "ab7aba6e93d84608fdce1e4f10a058a255e22c69bd42f36a8b50e4fb115a88914a1988fe396cd9fa7e833f9fd4bfb1c633e634db90512934d8bcf8ede357528e5a8a7a26e98798defe1ed7b3d450358470476d23cbe7c224fe81a2004d2d6cab82ad"}, &(0x7f0000000300)=0x6a) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000000040)={0x0, 0x5}) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000900)=ANY=[@ANYRESHEX=r1, @ANYBLOB="d9000000139015297f5174216caf874dfbdeded9fdbdf883282d829fea28d7f473d96b4b022e6c1b8127d38e0030ccf9aae7b191fea987ad700c70071ac081ce71259563ca5b3e7737a064fcfa0b4f94778b39344a921cf49d2263637ddaaea820dce410441e393414b11bc7936a3dc3e6e2b934861ace6c493c1db700159eea950e8cc69f3a6892bc02887b73400000dec8b3621f41350e7f66dda30383bd892c4e5ffe26a14bf05becfd20e04fa74c93117d735c3947336a4db4454a256bf85c6b79335d55edc00f49a7868327a8da1399824decc16a64eddf7d2ae078d1e55855db1e1fcda636a96290f9ce8764f3d6dedd6fd8a95a7a03463e463c0e2ccea5814f878d209e8a61da2e"], &(0x7f0000000340)=0x2) r6 = syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x0, 0x80000000042) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xb8216b89defd51d8, 0x25f, 0xff, @scatter={0x0, 0x0, &(0x7f00000001c0)}, &(0x7f0000000240)='\x00\x00\x00\x00\x00\x00', &(0x7f0000000680)=""/126, 0x0, 0x0, 0x0, &(0x7f00000004c0)}) write$binfmt_aout(r6, &(0x7f0000000480)={{0x0, 0x0, 0x0, 0x34a}, "98e49c6b74256941f54e7f90bfafe50a"}, 0x30) readv(r6, &(0x7f0000000700)=[{&(0x7f0000000380)=""/236, 0x8f}, {&(0x7f0000000580)=""/202, 0x1c}], 0x2) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) write$binfmt_elf64(r6, &(0x7f0000000300)=ANY=[], 0xf6) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x7, 0xfffffffffffeffff, 0x2, 0xad4, 0x1}, 0x14) 14:38:27 executing program 0: socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 14:38:27 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@ipv4={[], [], @remote}, @in6=@empty}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) 14:38:27 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:27 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 341.832876] sd 0:0:1:0: [sg0] tag#3394 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 341.841843] sd 0:0:1:0: [sg0] tag#3394 CDB: Test Unit Ready [ 341.847637] sd 0:0:1:0: [sg0] tag#3394 CDB[00]: 00 00 00 00 00 00 14 aa 00 00 00 00 00 00 00 00 [ 341.856603] sd 0:0:1:0: [sg0] tag#3394 CDB[10]: 0a 00 4e 23 00 00 00 d2 fe 88 00 00 00 00 00 00 [ 341.865589] sd 0:0:1:0: [sg0] tag#3394 CDB[20]: 00 00 00 00 00 00 00 04 ff 07 00 00 00 00 00 00 14:38:27 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0xfff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xb03c}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r1, 0xc8, "32062b885d50bf7567b4a77466b03dc9714f5f8dfc953b695d1bd5feb7d55bca1bff12ed65dbda5c5b3075fa4ac8b6127872e43675dcaa8ce14527b1614657972dce1312d2670defc7523305905dec8c61604605a1bb1a826a6ae980fb5031421d97995afb3b5fe086c4a0fcaf5c8329d79a876c6f6914f98d38d8ff6d68417a45aedace09c6aeb24c78317ea9232b52e17859a79cf5af787d60426b966288b181016582d0f9ba69a64d102fe1e8ab1820f1b6c55dd720a3e00b7e5ab5f8a249912e1ee3b784442f"}, &(0x7f0000000080)=0xd0) [ 341.874545] sd 0:0:1:0: [sg0] tag#3394 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 341.883570] sd 0:0:1:0: [sg0] tag#3394 CDB[40]: 00 00 00 00 2c 00 00 00 40 02 00 20 00 00 00 00 [ 341.892537] sd 0:0:1:0: [sg0] tag#3394 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:38:28 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/92, 0x5c) 14:38:28 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:28 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:28 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:28 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0x8}}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20, 0x0, 0x8, {0x0, 0x5}}, 0x20) 14:38:28 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') ftruncate(0xffffffffffffffff, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:28 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:28 executing program 1: r0 = socket$inet6(0xa, 0x100000005, 0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0xac, "b40aa6e82984e9f44044b38518639b5f505325071e294116ad67b9d367545f42132b15a4db243fe95ae8e4a637d96f7121046cf2cdd3f9493b53195a75e4a3346c72135a2900315e70a538c6d2698dff9abb044080c8df159fbcba296f4a35d959bf36b872b5d80134abd5d7cbce61839362409960689807bcaae557aa3147e02e77f1b269a92202c1109df8950d5d4b4547b1fcfcbe3a8996f52f8849fb2520caa91687e99039675c3a6576"}, &(0x7f00000000c0)=0xb4) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x8000, 0x9, 0xff32}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:28 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') ftruncate(0xffffffffffffffff, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:28 executing program 3: socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@mcast1, @in6=@initdev}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000480)=0xe8) quotactl(0x0, 0x0, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f0000000040)={0x4, 0xffff, 0x6, 0x1, 0x5}) clone(0x400002100001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000000c0)=0x4, 0x4) 14:38:28 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1000, 0x400080) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x1104}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 14:38:29 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') ftruncate(0xffffffffffffffff, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:29 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:29 executing program 3: unshare(0x400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x7, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4801, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000280)=""/106) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000240)=0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff0000/0x10000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff0000/0x4000)=nil, &(0x7f0000000080)="b936b3bef73ae0f3875bc7e9645542c7f6d61493586daadac545074aec54b4e5a95564f0e67c8741d3b503cab1afb5c15c4ead24f4d62dca15f56ff6be9a0b8ff5d953a0a8619c0bb7b73b3dc8d8eacdc2c60a50224f7258086ce15bc287d334976f9ae5fd089e067a932248f35d3a78d7e832f15c04d739ae71371b2d6ad3", 0x7f, r1}, 0x68) r3 = dup2(r1, r0) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000000)) r4 = socket$inet(0x2, 0x80005, 0x400) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000340)={'nat\x00', 0x0, 0x4, 0x1, [], 0x3, &(0x7f0000000200)=[{}, {}, {}], &(0x7f0000000300)=""/1}, &(0x7f00000003c0)=0x78) 14:38:29 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0x1ff}, 0x1) r1 = socket$inet6(0xa, 0x0, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) ioctl$TIOCNXCL(r0, 0x540d) [ 343.404121] ion_buffer_destroy: buffer still mapped in the kernel 14:38:29 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:29 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:29 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video1\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000000)=0xffffffff) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, [], [{0x1, 0x14, 0x4, 0x9, 0x5, 0x20}, {0x7f, 0x6, 0x7f, 0x4, 0x8, 0x1f80}], [[], [], [], []]}) 14:38:29 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x4001) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f00000000c0)=0x2) write$FUSE_LSEEK(r1, &(0x7f0000000080)={0x18, 0x0, 0x8, {0xfffffffffffff801}}, 0x18) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000040)={0x0, {0xbcdc, 0xf9d}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:29 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:29 executing program 3: r0 = socket(0x40020000000010, 0x3, 0x0) pselect6(0x40, &(0x7f0000000100)={0x8, 0x81, 0x6, 0x2, 0x7, 0x7f, 0x3, 0x81}, &(0x7f0000000140)={0x80000000, 0x5, 0x8, 0x6, 0x3, 0x401, 0x7e, 0x3}, &(0x7f0000000180)={0x20ab7806, 0x7, 0x9, 0x9000000000000000, 0x40, 0xc809, 0x5, 0x7}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={0xffff}, 0x8}) write(r0, &(0x7f0000000040)="240000001a0025f0046bbc04fef7001c020b49ff00000000801c08000800030035000000", 0x24) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)=0x8bd) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 14:38:29 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:30 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x88, &(0x7f0000000000)=[@in={0x2, 0x4e23, @rand_addr=0x6}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x29}, 0x3}, @in6={0xa, 0x4e24, 0x2, @empty, 0x1000}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @rand_addr=0xc9}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0xeef, @local, 0x800}], 0x1c) rt_sigreturn() r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000280)={0xffffffffffffffff}, 0x2, {0xa, 0x4e23, 0x4, @local, 0xfffffffffffffbff}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) 14:38:30 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) prctl$PR_GET_SECUREBITS(0x1b) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000000)="2f0000001c00037affffff000d000000020000000000008c00c9109411052a00000000000000000000000000000000", 0x2f}], 0x1}, 0x0) 14:38:30 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) [ 344.250900] sctp: [Deprecated]: syz-executor.1 (pid 11535) Use of int in maxseg socket option. [ 344.250900] Use struct sctp_assoc_value instead [ 344.347554] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.369586] netlink: 19 bytes leftover after parsing attributes in process `syz-executor.3'. 14:38:30 executing program 3: rt_sigaction(0x0, &(0x7f0000000100)={&(0x7f0000000080)="c4c3955eb4a7faa2584e5a1c054498c4235d40bcad00100000fe0f0f05f3000000b7f2a4c403015e1500000000020f38055df4c4e2a1b6fc0f9d2ddbda0000", {}, 0x0, 0x0}, 0x0, 0x10a, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x7fff, 0x2}, {0x3, 0x100}]}, 0x14, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = gettid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) setpgid(r3, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:30 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x529c48be, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x7, 0xfffffffffffeffff, 0x10001, 0x81, 0x7, 0x3, 0x2, {0x0, @in6={{0xa, 0x4e22, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, 0xd0, 0x6, 0x101, 0x1, 0x1}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x4, 0x1, 0x9, 0x191, r1}, 0x10) r2 = socket$inet6(0xa, 0x800000000005, 0x1fffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:30 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:30 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x1d3480) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000040)={r0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:30 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:30 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x9c, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x97b, @ipv4={[], [], @rand_addr=0x7f}, 0xffffffffffff8000}, @in6={0xa, 0x4e20, 0x4e, @mcast1, 0x7}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x3, @loopback, 0x5}, @in6={0xa, 0x4e22, 0x4, @local, 0x6}, @in6={0xa, 0x4e21, 0x80000000, @rand_addr="5c70d8b985b4ed4e6f2735f6e5254342", 0x80}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={r1, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) 14:38:31 executing program 3: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x80000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000001940)={0x0, @reserved}) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f00000004c0)) io_setup(0x7, &(0x7f0000000040)=0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200000, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, r5) r6 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x100, 0x200000) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x101000, 0x0) timer_create(0x5, &(0x7f00000018c0)={0x0, 0x2a, 0x3, @thr={&(0x7f0000001800)="70d4f18417a691608f9f29750814f2187e04568d3aae6665d983c54ece9ed49a1c77f6ea1390ca6ed2572b33bb9303cba6fcaab3c0741b33ec68ea2befafab1fa76725ec215909ca5d3a3130192782a5bc3b6d6f94e717f413e49699eb", &(0x7f0000001880)="e789007820655ca714adc9731cd94f5f0f4ea21302615891c303fb37a75cd800e0338e142d"}}, &(0x7f0000001900)=0x0) timer_delete(r8) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001a40)='/proc/self/net/pfkey\x00', 0x100007ffc, 0x0) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x840, 0x0) r11 = dup(r1) io_submit(r3, 0x8, &(0x7f00000017c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x84, r0, &(0x7f0000000080)="a369f70e61c4115086f0", 0xa, 0x80000001, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x8fe0, r0, &(0x7f00000001c0)="c3c19e68769a5a7c21c9da8a1d93c2a30a6b60d2aa96eaa8504df2b419ec431f220a6d602c1cb25b028c75bc8170665d5b507abbdbb4806e88c6358dec3809cb3eec0e10057b8f3da1aab1dd5a105923cb5e3d53cd6a76191a11843cc9593ca7be0544eff0ddf56f39de1268757534d1133b05aa9e79394bfcfff9cc6ac4dc85877ebd6b5f7ae5cf3a905320c08febfbe6975a75b33030eca9fa79598a5421f2a0a0eadf49dbf1d6362be62bec", 0xad, 0x3, 0x0, 0x3, r6}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x81, r0, &(0x7f0000000340)="dadd6f5ea72cd71fd70b1d09006d86ff8f0ba46af908359e3657bcf42ef1cf9969a0ef2941be0fe2b715fcb86b2b329b341c50e07d2c689053909800f23a8a9170ff1d09d56b6fa098f74f87c767f2178ce0292416fe20af", 0x58, 0x6, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xf, 0x10000, r0, &(0x7f0000000400)="3f5d5d614521e7e6af7589ec062446d2952ff2681166ad2136da2066df780e2e14de133cabbd9c64fb54cd", 0x2b, 0x3, 0x0, 0x0, r7}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x5, r1, &(0x7f0000000640)="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", 0x1000, 0xffffffffffffffc1, 0x0, 0x2, r9}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x7, r1, &(0x7f0000000540)="b9bdd406dce80a8e9a2d38ff4cba41db7cdfbbe88efc2edbeb83d5fbdc0374ecfeac10eb7fa235642a0c8ec237e4", 0x2e, 0x6, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x6, 0x2, r1, &(0x7f0000001640)="c6b890fd5877194681e310e1e807fc419102824b1205ab68aa3a2ef1b8cabb50671e02eebe65e483b7f09d5c347bd6f28761fdbe36b4f8184eecaf541eb121832162f22acda60c6f4a5a46705cf5267536cd2b79917a81b9c6d1aa06d09a7a757520a3f8361b1a6cd406b88d64de21e0efcf3e71aec1b71db9e4ef0aa1b90ea3c289ecf5469ebc690b08f7e5738d56d8412214f8f00f4469", 0x98, 0x7, 0x0, 0x3, r10}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x5, 0x8001, r0, &(0x7f0000001740)="6306c7b1cbb337df171ec56591ab44b7ea2e8523e41f38aa76a1a6edb69c19da9932168e9cef9dcc0d31d1a17b787b9d6bd33f87fa7c", 0x36, 0x10001, 0x0, 0x0, r11}]) io_setup(0x100000000000000b, &(0x7f00000002c0)=0x0) io_submit(r12, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x2, r1, 0x0, 0xba}]) io_cancel(r12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x0) 14:38:31 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:31 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:31 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000280)={0x80000001, 0x5, 0x6, 0x8, 0x972, 0x1}) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="dbb9bef13cdf2531e8625288cba7336bbdc41c90b77de820dac0ded16902e0a5f75d534c9d3108e1ded9e750751b1410de7b0f70a3acec8a9cab530991c24bc8e7e3cae8c4d2ec01d143a504593f125f419c16", 0x53, 0xfffffffffffffffe) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="fa5f473189306c375b09c862780d57d36533c10fbb8b1b6b95d4841824d9d91c8c5ffd1b91312be5420b76b710ebad5b93001d094c397687aa1ee4d633e487d005ba5a5eaf5aa587119509ee4acba32b332fe92a5eede10031224999ae1043c5e952e41f9223cbd0fa184450ed6cef3b0356373491f0db232165b6a9", 0x7c, r2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:31 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:31 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x30) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f0000000040)="85", 0x1, 0x4000, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000200)="fe", 0x1, 0x4000, 0x0, 0x0) close(r1) [ 345.480614] binder: 11588:11590 ioctl 40286608 20000280 returned -22 14:38:31 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 345.550649] binder: 11588:11596 ioctl 40286608 20000280 returned -22 14:38:31 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:31 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x6, 0x0, [{0xbff}, {0x9fb}, {0x0, 0x0, 0x1}, {0xb87, 0x0, 0x1}, {0x22f, 0x0, 0x800000000}, {0xbbe, 0x0, 0xffff}]}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000e9ffffff4001000000004f5a00000000e4"]) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000180)={[], 0x9, 0x48dd, 0x0, 0x0, 0x8, 0xf001, 0x2, [], 0x6}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x101180, 0x0) write$rfkill(r3, &(0x7f0000000140)={0x3, 0x1, 0x0, 0x1}, 0x8) 14:38:32 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000340)={0x5, 0x34, 0x7fff, 0x7, 0x3, 0x1}) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:32 executing program 1: r0 = socket$inet6(0xa, 0x10000005, 0x10005) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:32 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x8}, 0x14) sendto$inet6(r0, &(0x7f00000000c0)="6623000011ebbaadffffffff8100", 0xe, 0x0, 0x0, 0x0) 14:38:32 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x40) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:32 executing program 1: r0 = socket$inet6(0xa, 0x8, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x2}, 0x1c) 14:38:32 executing program 3: unshare(0x24020400) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 14:38:32 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:32 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xeb, 0x40180) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000040)={0x100000000}) socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0), 0x0) 14:38:33 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0xc0, 0x0) write$ppp(r1, &(0x7f0000000100)="29bd66caf1850b5d5c1b6879c5be0fe1a02308d4fb0ef034a9c611ff6b162aff7f9ace860e483bfd68843729031acd86fb83fe297ec2873d58406085095e6c7898c0b599f85c4f7f30b6ea5714a34dd61cd02ecf9a294438a32949ff2e3587b27039efa1bd3fd7623117dccf784b80ba3ce6cc2cabc3e0a257ad7c7983ab74db0caeb9b3094d61898b3776ec3c3490ba103444231da2b0cdd3dda5c14090", 0x9e) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x29, 0x3b, "2102"}], 0x18}, 0x0) 14:38:33 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000300)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/116, 0x74}, {&(0x7f0000000140)=""/123, 0x7b}, {&(0x7f00000001c0)=""/18, 0x12}, {&(0x7f0000000200)=""/40, 0x28}, {&(0x7f0000000240)=""/11, 0xb}], 0x5}, 0x2000) setsockopt$inet_buf(r1, 0x0, 0x2e, &(0x7f0000000340)="3095f957119654bca91d14ee08b581c1c4cd0392fd4c5bd4183e26ae396dd9686721f260b247e9c8c7147f626621165e1011962784ecb324ca4b9b3c933a20ab68405a413cb9b84775cc0f880a5c2608992da81e5ab04fd1d249131e5b8445d94ddc54", 0x63) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x135441, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000400)={0x2, 0x3, 0x1ff, 0x8, 'syz0\x00', 0xd339}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:33 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x2a, 0x0, 0x4e8) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x613, 0x20800) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40080400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r4, 0xf00, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x18, 0x1, @udp='udp:syz0\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0xd6a4bc8e5c26a21d}, 0x800) 14:38:33 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:33 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e23, @multicast2}, {0x1}, 0x24, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'ip6tnl0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000000c0)={{0xfffffffffffffffb, 0x2}, 0x1, 0x29, 0x1f, {0xffff, 0x7}, 0x7, 0x5e129a7a}) 14:38:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x204) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000280)={"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"}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e24, @rand_addr=0xffffffffffff8001}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_SREGS(r3, 0x4004ae8b, 0x0) dup2(r3, r3) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") 14:38:33 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:33 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x80000001, 0x30103d) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {&(0x7f0000000300)={0xffffffffffffffff}, 0x0, {0xa, 0x4e20, 0xa3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe6f}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f00000002c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000580)}}, 0x10) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) rt_sigaction(0x25, &(0x7f00000000c0)={&(0x7f0000000480)="8f89c89b91440000000f1895e2000000660f3a63b36f3a0c60ebc46109e4b7000000004715581500008f2978c21e670fe2ae00000081a6f3420f5cf4c481c5636f2c270f0e", {0x9}, 0x2, &(0x7f0000000080)="c4a1b9ed336766430fdac20f1b1d0f000000420f58341f6465f246e0ef66470f7c547f19c4c2bdb7a700000000c4627d5a07c402790e1e7a5d"}, &(0x7f0000000200)={&(0x7f0000000180)="439e67660f380ac0c4a1a253832700000045c05d16f13e6666400f3a15008347a3480e000000000000c44178ae51b6f36df0468395e36e000000f3400f5aa6c2722c4c", {}, 0x0, &(0x7f0000000540)="c4c24940b32a6d1dc864430f50ee0f2da9780000000ff587e5e5db07c4c1c1faad00000000c44139fa8809000000c401fc77c44211aee2c482e5282ca8411403"}, 0x8, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106, 0xd}}, 0x20) accept$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) statfs(&(0x7f0000000500)='./file0\x00', &(0x7f0000000700)=""/183) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000440)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 14:38:34 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:34 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:34 executing program 1: time(&(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2, 0x2000) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000240)={0x6, 0x100, 0x1, {0x481, 0x1ff, 0x7fff, 0xffffffffffffffe9}}) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000340)={0x4, 0x6c6c}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)=""/131, &(0x7f0000000100)=0x3c1) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video0\x00', 0x2, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x1b, 0x19, "cd328e0401249e91f06ba9434db681873aa51fa49c30528ed88d7ff49d97f59d647e15115e735b9fcc06ef1ea6fe7268a6151d2b7570ad4fc08f6adb7c2d9b99", "f6a67bcd57e4e0f71d6e6ef3c8a59379b0f5ab2a8bfbda0b198133495862e2ed", [0xffffffffffffa3b1, 0x9]}) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f00000002c0)={0x2, 0x1, [0x1, 0x7, 0x9, 0x5, 0x4d1a, 0x4, 0x8, 0x100000000]}) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x5, 0x400000) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000001c0)=0x5) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000300)) 14:38:34 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:34 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x8001, 0x143200) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x9f, 0x449}) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x4000201f}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e20, @empty}, {0xd4c0da3141a4e4ce, @dev={[], 0x13}}, 0x4, {0x2, 0x4e23, @local}, 'veth1\x00'}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 14:38:34 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:34 executing program 1: r0 = socket$inet6(0xa, 0x80007, 0x4687422b) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000180)={'g}e\x00\x00\x00\xe6+\x00\x00\x00\x00\x00?\x00', {0x2, 0x0, @multicast2}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 14:38:34 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:34 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xd5, 0x2a0000) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) 14:38:34 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000280)=""/244, 0xf4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x8000) r2 = open(&(0x7f0000000040)='./file0\x00', 0x109440, 0xc0) ioctl$NBD_DO_IT(r2, 0xab03) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, 0x0}, 0x0) 14:38:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$UHID_DESTROY(r1, &(0x7f0000000000), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:35 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:35 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:38:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1a, &(0x7f0000000000), 0x20395dd4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000053c0)='/dev/vcs\x00', 0x2088c0, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000005440)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000005540)={&(0x7f0000005400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000005500)={&(0x7f0000005480)=ANY=[@ANYBLOB="58001000", @ANYRES16=r2, @ANYBLOB="010025bd7000fedbdf250100000004000500040005000800020000000000080003002c000000080003000000000004000500080001004e2000000800030000000000080003003c0000000800040002000000"], 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x2e5f74ae36244abe) 14:38:35 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000180)=0x3) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80, 0x2000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000000c0)={r3, 0x2}) 14:38:35 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:35 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x1}], 0x1, 0x20) accept4$unix(r1, 0x0, &(0x7f0000000040), 0x80800) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x7d, &(0x7f0000000080), 0x8) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000100)={0x8, @dev={[], 0xb}}) 14:38:35 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:36 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:36 executing program 3: r0 = socket$inet(0x2b, 0x8000000000801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000500000000000000004fc52d79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x1, 0x4) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x6, 0x20200) 14:38:36 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x6526975bd2c45203, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x80) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) ioprio_set$pid(0x2, r2, 0xfff) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000240)={0x3, r1}) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) r3 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x101001) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e22, 0x800, @mcast1, 0x9}, @in6={0xa, 0x4e20, 0x4, @mcast2, 0xe51}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e24, 0x2, @remote, 0x4}], 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3, 0x4) 14:38:36 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000180), &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x800, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x0}) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000127c0)={'team0\x00'}) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) r4 = getegid() setgid(r4) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0x4008af30, &(0x7f0000000280)={0x0, 0xfffffffffffffffd}) close(r1) 14:38:36 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:38:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000), 0x1ad) 14:38:36 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)=[&(0x7f0000000200)='^{\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='/dev/urandom\x00'], 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:36 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000), 0x0) 14:38:36 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1500) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) 14:38:37 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r0 = msgget$private(0x0, 0x104) msgrcv(r0, &(0x7f0000000000)={0x0, ""/104}, 0x70, 0x0, 0x1000) 14:38:37 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:37 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x54) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xf6, "e51ba879c01cfe31fa5f678eab094bf622acd0b7bbd7763777356a1863777b995b61eae82b2286051a72d1ad527e11cc5f3d3d89bb223612a46d90b8a03007b26a0400bc7183e4b9a56347de95e9cde63d63b5e0830f110444d3496e2e646866ff7cd426e9d1a030d009fe27265a0683af7401e6f38c1dd18ef0e155ed496f17ed9d2a3b38b7088e66fa298a9a81d7c6a5999f22a91bafe675f55402d175d81836cd25f47b4f02febd6c30035a4a74c671e2cecc30e6979e0d54a7a9f9165e7f1fef0da6dc035e07ab72308a177d43b97faf2022bd9b19fe44872ba17b79ef1ca66d5faf1755d7c22b56f95705c63f0226a19e1a211a"}, &(0x7f0000000200)=0xfe) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={r1, @in6={{0xa, 0x4e23, 0x1f, @mcast2, 0x6}}, 0x7, 0x8}, &(0x7f0000000300)=0x90) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000380)={&(0x7f0000000340)='./file0\x00', 0x0, 0x45ceefdc591a6738}, 0x10) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @rand_addr, @loopback}, &(0x7f0000000400)=0xc) connect$can_bcm(r0, &(0x7f0000000440)={0x1d, r3}, 0x10) r4 = socket$caif_seqpacket(0x25, 0x5, 0x4) lgetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@random={'trusted.', '\x00'}, &(0x7f0000000500)=""/245, 0xf5) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000600)={0x6ec6, "12e65a387ae7e05deba8350d89cbfb1a87f788d46a49c05a91884a5a5dc24c4c", 0x1502, 0x4, 0xab8, 0x1c, 0x7}) fsetxattr$security_capability(r2, &(0x7f0000000680)='security.capability\x00', &(0x7f00000006c0)=@v2={0x2000000, [{0x6, 0x2}, {0x7, 0x5}]}, 0x14, 0x3) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000700)=""/232, &(0x7f0000000800)=0xe8) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000840)={0x81, "46ed5f5c48eb589e4ab8d64c6adc1c807da20ec8a49452935c0fe3eb52198215", 0x0, 0x3, 0x6d, 0x6, 0x7}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f00000008c0)={@remote, @dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000900)={0x1, {{0x2, 0x4e24, @loopback}}}, 0x88) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000009c0)={'bond0\x00', 0x3000}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000a00)={0x0, r2, 0x3}, 0x14) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000a40)={'syz_tun\x00', 0x80000001}) socket$inet(0x2, 0xa, 0x100000000) r5 = fcntl$getown(r2, 0x9) ptrace$poke(0x5, r5, &(0x7f0000000a80), 0x1) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000ac0)=0x1, &(0x7f0000000b00)=0x4) shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) lstat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() getresuid(&(0x7f0000002ac0), &(0x7f0000002b00), &(0x7f0000002b40)=0x0) getgroups(0x9, &(0x7f0000002b80)=[0xffffffffffffffff, 0x0, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0xee00, 0xee01, 0x0]) stat(&(0x7f0000002bc0)='./file0\x00', &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() stat(&(0x7f0000002c80)='./file0\x00', &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getegid() lstat(&(0x7f0000002d40)='./file1\x00', &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000002e00)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) sendmmsg$unix(r0, &(0x7f0000004500)=[{&(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001100)=[{&(0x7f0000000bc0)="67165b20b1f371455de8b14ade99d8e24a47aad10f5d3b6d16e9bde409ea7127269b242723b341a003ece6495ac4f545a0b6dcb1c2558532bc40aedd3e6081a272f7ba6e12b8011b131e0304409986800288dab2b58dc09ec5e81d0260b62f487695860a20ec9ee053fd9de9a06635f83f68894f9ecd60074dbeec4c0d2f740b84999e3f34d8febd426de3a9764676ff332dcbbf1f55704513ccf4f3bfd8fc", 0x9f}, {&(0x7f0000000c80)="1dedeb26ee5d93907e2937243b6077322a9977f904fd601345c9526a7e53dde3de843c77a2522609c62b1f658a5b7e9bbfa01ba5c145edd351db186a8ba78ff569fbbdd74669238b9bbd7ec2cf640331f93a3af9778c2de82db79144a700f20632d4860c4b35c803bdb32c4dba81cd908a21ce43a8527b6ad8ac8fdedecf29a3", 0x80}, {&(0x7f0000000d00)="c2d0f849c8db93a7b891cb3dc610aacf257a3b066ec4308b6a303758419e3f6507a221640f5e6e0e88c4c688ba90771232216e7c5cfddf70f2e074e05fd0c50b54d779741153fa1fe033d2573f391b5db349aec33f50b76cb57dd458ac725f25b067e41911fd08468500f04c038fb0d3f03c056b70ea51d9fdf0", 0x7a}, {&(0x7f0000000d80)="e031de1f003648121e85db7ef02ee5e623c5db4bb5a5e84d9888f6c12934ca0a37fa75cd353c8a706404083b874cd2a03b5b8746827eee106758dbcfb8831ce1bf8e08065ba58b9750e0caf485f9549f8f80b558d71c71b6f398b79b52f4b6a76e5f806a673943b2b2e2f612687d5995e46e51f8206ea1bca83b5d2ae0ac0b612164e7f9aa841b8317f977dcdc4beeca03edef97762aa8b1979ff75a488d119cd49c1e15517c", 0xa6}, {&(0x7f0000000e40)="2be0c9a42614edba4c47b2ec1166b31162a434272bdde3da416a84777e562ea6db7848d42abc8a30e02347c1ed6232f65ce490085a6d7c665dce9e544d9baa88ab7b61fb1e8b345e34b4abe32424c8ef3b69c72873e70771a269d40b4f236e752bea607df380ed5995be9fbdc51f66147e3b0ac766c36bf143b27a2c09a3863638ef2bba689d5459d6c7d6d483fa76bd71347d460ce570df70338504c5ebd1b9dd9e51ceebb0e7a1dfe3794c6f71808b10b8c7e3e979718d7ba7a3b66aacf0df2bbdf3fbc926e141e5588467c84c887c054c75664660381a20e5f44a467867e7", 0xe0}, {&(0x7f0000000f40)="865f48ca013d0aa93e98576d5e2f6303846b4057c6c0c535019ab5436f1561c7bf4cbf0bd70f9696a17f649cdc727087c9972d47c1415993e8b51524663eaf5eb5f5bc6804a98513d7f3e82fdb36b95718fdcd9580aaa3f43f0ab53ec59d15765c45207e27358249da5abb5fda1415ac98545f2a73c33c56cc48338237fdc42d8eb02e777e84d48a4388ab204ee51dcad55d5251b265e9961832d77360335f6fdc1ea5fd864ef7fc29ef48f43da2ee6d00121510b37e862fbaee95f77f03f7346d930f7521b260708a6f36d62292da8f49e19290197ffee4af94819005668ea9f5c8d09c3769c6", 0xe7}, {&(0x7f0000001040)="b84479d6ece627c5d35edbb7b38ec0f138b18d8540d3c138e69b93a16768723856dfc0c298596aa24107580a44654fca30a84d2924e8fcd80bcfd87c199c517250a9dc27b0b4bb75f42d6a5779fdcfe532167ed284d804222d11b513397a028a71bd60c469900bc056decdeca22f98f2760028531395a206c8d1826f42191ee7bc4dddbcf75d046de2f51b454bd3c5487f9c8bbaddb9d2ad411a77bb762968", 0x9f}], 0x7, &(0x7f0000001240)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x20, 0x48010}, {&(0x7f0000001280)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000001300)="cb1fa8559a81178a876cbfaddeab010df35783c9cfec26d81fbcaacffa960f41715510b934c1e0e9e3f366ed26ee7d6802a64fc51a2c34a38d8711ba68f523c10286e0a7a9c60bc7266b2e5e0a0fbd5e1367451b8ae2e73c8390d5c14bbbb806f007d27549994a7f20d007fd6230d4991aac7de1563613c2dce1c51b6eae1bcb47eb1f645a47319b0783c07af1598601abeff0548b581bd796e1c8ef60d5308c569701e25d8e9148a543b3d42b2b623f83b6aac378b904b1dbec532ae55b0efb41a750fff5035bd04e5fde7d576284953ae7e116d398b23efde03ff2c99288b51d46eec326682dd5", 0xe8}, {&(0x7f0000001400)="39b9296be4bb20adeac8c141dd9ec7a6042473e6b5659c3deab5ba3781bef6b28861ed82f7165acfd7cd1905ec15caf56ace2c911ed7c8b5d51b8252106e37ee81425bc96eb04e74b5b7bb10d8e60de2afe263916cd502b864d5cdabbbd34875a7b2e7f91af67019ef1dca786c37b1db64342ca297ee5d48d7aca462e52033245751502247b0e5d0a212800211dc696fbf42dc06c1804272514032edc6519cd3fecdfb345c9f092406ffeee8980479bb175ab21b1e", 0xb5}, {&(0x7f00000014c0)="315be3635f3de5acf898aefe5575526f0db2350babe4f7b5037e075313f33f2c9ef1e3107eafaad28541632e92d445ca7e10aa16944a50e9503ab826ed2546a837f4a185556e95d3b6f3f2e59c4bc04cb694a9d86feee9d4728697e66242c08e8fdfe3078cb1641025a0b02ec46f374a7f052c76aeaa2629adcd46c9b4e370c663e086030e381f64acbdcaf3bf10cd5a9e58", 0x92}, {&(0x7f0000001580)="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", 0xff}, {&(0x7f0000001680)="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", 0x1000}], 0x5, 0x0, 0x0, 0x40}, {&(0x7f0000002700)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002a40)=[{&(0x7f0000002780)="a1cbaf3cf7b9422571e095b17c8e25d78e0b4a617b4c45006a089a532f56d688f9c95cae606bd6ec2d6a0f178930ca0583", 0x31}, {&(0x7f00000027c0)="0db39e6bbd6d83a529ae96ae12f00d", 0xf}, {&(0x7f0000002800)="53a24c0992f9cb3e0e7cd320156570a140fbf479b3ebf956dd5510720bf3a9ef006c4c5220d53226440676d3fdc8464251b87ad2229325af92f25d9226fb769be8582ba5b1523c56f3cfb2a1c1ccd26185c6fa411b7012aea92ac5e7dc16b5f8120e1177bb048fb2958cecae23c62896aceefa48afa566530d89960a791fbb98cd861ea5b154f77e8ce8939e664e18f598a33ce44308ab2e2003914f46ac8fb333f0f1b2b058693663957f244419d9bf1e19f1229e69411de5982bde29024ea03c14eb357d550e47702513873ec284", 0xcf}, {&(0x7f0000002900)="3e3fbe282f04409c50cb6fe0d4e25aefb835d164fc58ca0ba55236d8c887", 0x1e}, {&(0x7f0000002940)="5a71ac6e7cbee120b5037322072cbbdcdccd2436d3d05b456481e178dab37513a0c00f2a6f11d4f9a0c2000936b0ca640ed0d04e6e8c2922174f40c3dbc2f5288ee95ff4dfb8d1c6b63093cd31848356674a9d974d64ad7a31bd5e107d87c7aa3f3f1aa4ec322a1d0318d48798f62a9915092d8de941201e7d5be4d3fa8df542f6810e11c1ec339677c97731361dbc00a228e49b5fe841c4835216d037fca806c157f8052dfaad398d0003698cbec8b775922d9b1c6ebba33f2f5bfc2dcb56433baebcdbe029eba51853968983aeb565d1d8eac8132e6d8af8ba57c3b78b3d3a11e2e3b50a8d4adc476ce2c934", 0xed}], 0x5, &(0x7f0000002e40)=[@cred={0x20, 0x1, 0x2, r5, r8, r9}, @cred={0x20, 0x1, 0x2, r5, r10, r11}, @rights={0x20, 0x1, 0x1, [r4, r4, r2, r0]}, @cred={0x20, 0x1, 0x2, r5, r12, r13}, @cred={0x20, 0x1, 0x2, r5, r14, r15}, @rights={0x20, 0x1, 0x1, [r0, r2, r4]}, @rights={0x18, 0x1, 0x1, [r4]}], 0xd8, 0x14}, {&(0x7f0000002f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004440)=[{&(0x7f0000002fc0)="befe43471b8a40da1f68f623e1d93374914d637a6a8862a60e3372bf2692", 0x1e}, {&(0x7f0000003000)="1e4f7111946068e26a35df95c88f6831c2c193ed268e1837280d413f0645ffd9bfcd9cf7dbcc779249904739803a678cd2b87f812319b067cee16b5b1aedce1200738e1d6565b0fe6329dee1047dd34f0e51fe5aa4038d634110b24af1714b26f8129f26176249ca1be8aded39446b39e46a07", 0x73}, {&(0x7f0000003080)="afe947ff11962a8fd9eebf693c93a8dcaeb65f00c5d7a252d511f9623c2ca08fea5ddab5a7fc94a84ee7e6", 0x2b}, {&(0x7f00000030c0)="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", 0xfd}, {&(0x7f00000031c0)="423a59c9d908ea19a592bcc52723dc49c22de5e16fc839e8b6f926312506b1d5119572f4eb1fe2314b59bad2f8328bf18f9dadf10cb4880464bc08a5a073689c7be074db4806f7fc422f15c93751902967ec76cd870cf7d5ce0f2899c13b51c2648617eca059898b626b45ae4810ca9f5874b9cb816d26ffe6930a58b9ca37a4056fb036bdcb4a8b5dcefaaa2294a01f7d197822c7bce2a158a0b61e50952686d84998bdecfe5acd9a82", 0xaa}, {&(0x7f0000003280)="1095f44b", 0x4}, {&(0x7f00000032c0)="8bae6b3cf63e31591f8696722dd7dbfa57e2ccc5d5227fa2619630cd55d6e2c0dab33a9ae6e15a544f11841bbee47e9759db0622767d12cf384db5871dbaa5f4ea280808511e46633221b814e7784ac02d7995137e87c060664ec377add09d9ada8b52dc8bf1b9b5d7c64af4ac0cf800ca1cb6722c21330b9c2c63a000c07e", 0x7f}, {&(0x7f0000003340)="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", 0xfc}, {&(0x7f0000003440)="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", 0x1000}], 0x9, 0x0, 0x0, 0x80}], 0x4, 0x8804) 14:38:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000080)) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}, 0x1}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000001, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000140), 0x1000000000000195) 14:38:37 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000040)={{0x628, 0xfff}, 'port1\x00', 0x4, 0x2, 0x6, 0x8, 0x81, 0x80000000, 0x472, 0x0, 0x4, 0x7}) recvmmsg(r1, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:38:38 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:38:38 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x5, 0x82000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x6) r4 = dup(r0) sendmsg$TIPC_NL_NET_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) close(r2) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r5, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 14:38:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0xfd, {{0xa, 0x4e24, 0x9, @remote, 0xd1d}}}, 0x88) 14:38:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000180), 0x4) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) 14:38:38 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)=""/155, 0x9b}, {&(0x7f0000000180)=""/134, 0x86}, {&(0x7f0000000240)=""/103, 0x67}, {&(0x7f00000002c0)=""/184, 0xb8}, {&(0x7f0000000380)=""/247, 0xf7}, {&(0x7f0000000480)=""/189, 0xbd}], 0x6, &(0x7f00000005c0)=""/45, 0x2d}, 0x2000) setsockopt$inet_dccp_int(r1, 0x21, 0x5, &(0x7f0000000640)=0x80000000, 0x4) removexattr(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=@random={'osx.', '\x00'}) [ 352.513745] IPVS: ftp: loaded support on port[0] = 21 14:38:38 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_settime(0x1, &(0x7f0000000080)={r1, r2+30000000}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000000)={0x3, '\x00\x00\x00'}, 0x4) [ 353.004939] chnl_net:caif_netlink_parms(): no params data found [ 353.118206] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.124843] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.133316] device bridge_slave_0 entered promiscuous mode [ 353.143702] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.150284] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.158889] device bridge_slave_1 entered promiscuous mode [ 353.195298] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 353.207605] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 353.243281] team0: Port device team_slave_0 added [ 353.252473] team0: Port device team_slave_1 added [ 353.347871] device hsr_slave_0 entered promiscuous mode [ 353.552688] device hsr_slave_1 entered promiscuous mode [ 353.721488] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.728175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.735471] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.742082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.835322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.859231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.871368] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.881422] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.897059] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 353.919900] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.940231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.949188] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.955806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 354.019221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 354.027592] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.034208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 354.044726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 354.054111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 354.064021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 354.079309] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 354.087610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 354.096150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 354.107985] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 354.148599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.365831] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 14:38:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x1) socket$pptp(0x18, 0x1, 0x2) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x36, &(0x7f00000000c0)={@dev}, 0x20) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000000)={0x397e, 0x7, 0xfffffffffffffffe, 0x60000000}, 0x10) 14:38:40 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x22000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000081) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x80, r3, 0x108, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x400}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xa70b}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x0) 14:38:40 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) semget(0x1, 0x0, 0x10) ioctl$int_in(r0, 0x80000080045017, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @dev}, &(0x7f00000000c0)=0xc) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x80, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8af}, 0x1c) sendto$packet(r0, &(0x7f0000000040)="5cc043ba107468157abf518d89f108a2b5fe7f4948c1f71e37ce54324b138dcde772614dd3916e2cc9fca811b305d28e1f4e34428b193e346465651f0da6", 0x3e, 0x40000, &(0x7f0000000100)={0x11, 0x1d, r1, 0x1, 0x10001, 0x6, @dev={[], 0x21}}, 0x14) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000180)) 14:38:40 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:38:40 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x1ff, {{0xa, 0x4e20, 0xffffffff, @loopback, 0x8}}, 0x1, 0x3, [{{0xa, 0x4e23, 0x9, @loopback, 0xf7}}, {{0xa, 0x4e20, 0x3, @empty, 0x5}}, {{0xa, 0x4e22, 0x5, @rand_addr="8f4a0e132fda01b83e311affcc36220a", 0x7fff}}]}, 0x210) [ 354.921963] hrtimer: interrupt took 270027 ns 14:38:41 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) r3 = socket$inet_udplite(0x2, 0x2, 0x88) write$apparmor_exec(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="65786563206d680000000000000000000000000005"], 0x15) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 14:38:41 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x81, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x538, 0x388, 0x388, 0x0, 0x0, 0x240, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x4a0, 0x4, &(0x7f0000000240), {[{{@ip={@rand_addr=0x9, @dev={0xac, 0x14, 0x14, 0x11}, 0xff0000ff, 0x0, 'bridge0\x00', 'gre0\x00', {}, {0xff}, 0x73, 0x2, 0x10}, 0x0, 0x210, 0x240, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@rand_addr="0b4dbba344e9cf009964c82ae3b56ccd", [0xff, 0xffffffff, 0xffffffff, 0xff], @ipv4=@dev={0xac, 0x14, 0x14, 0x10}, [0x0, 0x0, 0xffffffff, 0xffffffff], 0x4d5, 0x0, 0x3a, 0x0, 0x3, 0x14}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xff, 0xff000000, 0xff000000, 0xff000000], @ipv6=@local, [0xffffff00, 0xffffffff, 0x0, 0xffffffff], 0x4d2, 0x3500, 0x3c, 0x1, 0x2, 0x8}, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [0xffffffff, 0xff000000, 0xff000000], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, [0xffffffff, 0xffffffff, 0xffffffff, 0xffffff00], 0x4d5, 0x3501, 0x33, 0x1, 0x0, 0x8}, {@ipv4=@multicast1, [0x0, 0xff000000, 0xffffff00, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffff00, 0x0, 0xffffffff], 0x4d5, 0x3502, 0x62, 0x1, 0x4, 0x3}], 0xa, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x7a}, {0x10001, 0x9, 0xfffffffffffffffc}, 0x4, 0x1}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0\x00', {0xff}, {0xff}, 0x5d, 0x1, 0x41}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x1d, 0xc154, 0x4, 0x1}}, @common=@inet=@socket1={0x28, 'socket\x00', 0x1, 0x1}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x80, [0x8000, 0x7, 0xffffffff, 0x7fffffff, 0x4, 0x8000], 0x9, 0xffffffff}, {0xe6, [0x7, 0xffff, 0x7, 0x100000001, 0xfff, 0x7], 0x1, 0xd8dc6a}}}}, {{@uncond, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x100000000, 0x0, [0x13, 0x4, 0x16, 0x35, 0x26, 0xe, 0x28, 0xf, 0x18, 0x33, 0x1e, 0xa, 0x1, 0xd, 0x31, 0xf], 0x3, 0x72e, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x598) mkdir(&(0x7f00000000c0)='./file1\x00', 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.net/syz0\x00', 0x200002, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x400000000000) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x4) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='ext2\x00', 0x0, &(0x7f0000000100)=',*selinuxppp0#[\\GPL\x00') 14:38:41 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:41 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'nr0\x00', 0x691}) 14:38:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x1a) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x88, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x14080, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000080)={@initdev, @initdev}, &(0x7f00000000c0)=0x8) 14:38:41 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x9}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000100)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 14:38:41 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000340)={0x71, 0x4, 0x3f, 0xbd93, 0x1, 0xfff}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x10000) getsockopt$inet6_tcp_int(r1, 0x6, 0x800000000000003, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffd85) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000180)={r2, 0x3}, 0x8) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0x7fffffff, 0x80000000002, 0x3fbe, 0x1]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040)=0x1, 0x4) [ 355.954868] Unknown ioctl -1070574846 [ 355.978363] Unknown ioctl -1070574846 14:38:42 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000000)='vboxnet1eth1+-\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000280)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18405baa68754a30000007e0900000000000000000000ffff403a7f670000000000c00195c1e2d4f32ebdbed8dee7a6892f7c25280238dd3082bd98c42e333a847bbaeb4e914b97", 0x53}], 0x1}, 0x0) 14:38:42 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:38:42 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:42 executing program 3: clone(0x4004300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x90100, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @random="b05e35490d41", 'syzkaller1\x00'}}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0xe}, 0x9}}, 0x9, 0x6, 0x9, 0x0, 0x40}, &(0x7f0000000080)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0xffffffff00000000, 0xfff}, 0x8) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getregset(0x4205, r2, 0x1, &(0x7f0000000000)={0x0, 0x89}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400400}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r3, 0x120, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x0) 14:38:42 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x10001) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180), 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffd33, 0x0, 0x0, 0x9e) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) get_mempolicy(&(0x7f0000000000), &(0x7f0000000040), 0x1, &(0x7f0000ffc000/0x1000)=nil, 0x4) 14:38:42 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:42 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:42 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7ff, 0x400) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) dup2(r0, r0) ioctl(r0, 0xffffffffffffffb8, &(0x7f0000000040)) 14:38:42 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x6e0200, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:42 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'gre0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}}) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) 14:38:43 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x1000028, 0x0, 0x0, 0xfffff03c}, {0x80000006, 0x0, 0x0, 0x9}]}, 0x10) socket$caif_seqpacket(0x25, 0x5, 0x4) 14:38:43 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:38:43 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:43 executing program 1: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000100), 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:38:43 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x220}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r1, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xb16c}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="0d86dedf3eca8ab35bdf3cd155e2400a"}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}]}, 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x80) 14:38:43 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000002c0)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000300)) sendto$isdn(r2, &(0x7f0000000140)={0x80000001, 0x4, "d27964b4c799789205873aaf8352ff1580b82880ada7276955e5e83a012dda5f6ce3b0db056d3db34c3a50ffc08fe320a62e6fe2901247e8645fde4c09d36c126245505c6ac72c1e24b0b68f0715ce3bca3e4e863d3063331d652da080225822b4bd0c97e219b1212f6ff3d33da45b4fc47e3bf76f015b037144655f18d794a3d588a3fda8f48e7d99fa3b94bbc22833b6b2b54096d140d839398113a861228408192e270a3b53311f5ef41882082d4c8fa2c3eaf7a8fd5b9ab7a6d180ff1f02655b51ef2371d855e455b3152f83572868fa28a6985f3fe117b9c69ed3"}, 0xe5, 0x40000, &(0x7f0000000240)={0x22, 0xfffffffffffffff9, 0x401, 0x2, 0x4819}, 0x6) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) listen(r1, 0x2) r4 = accept4(r1, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r4, &(0x7f00000013c0)=ANY=[@ANYBLOB='Z'], 0x1) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000280)='syz1\x00') ppoll(&(0x7f0000000080)=[{r4}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:38:43 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x5, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) 14:38:44 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:44 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) sysinfo(&(0x7f0000000200)) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000001c0)={&(0x7f0000ffc000/0x2000)=nil, 0xa20, 0x1, 0x80, &(0x7f0000ffc000/0x1000)=nil, 0x4}) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000200)=0x1, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 14:38:44 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x48000) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000200)={0x0, 0x0, 0x2, [], &(0x7f0000000100)}) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x4, {0x1, 0xc46, 0x1, 0xf, 0x1, 0x1}}) r1 = socket$inet6(0xa, 0x5, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0)='nodev+]\x00', 0x8, 0x2) read(r1, &(0x7f0000000180)=""/106, 0x6a) write$binfmt_misc(r0, &(0x7f0000000240)={'syz1', "ba075c61252a314ef4fdf8a358f971d8456d7dfe945f11e870acb681e2b5268247"}, 0x25) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:44 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:44 executing program 4: semctl$SEM_INFO(0x0, 0x0, 0x13, 0xfffffffffffffffe) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x7, 0x100, 0x2, {0x1, 0xffffffffffff7fff, 0xfffffffffffffff9, 0x8001}}) 14:38:45 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 14:38:45 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000340)=@assoc_value, &(0x7f0000000380)=0x8) r1 = socket$inet6(0xa, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz0\x00', 0x200002, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8001, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000280)=0xe8) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000003c0)) sendto$packet(r2, &(0x7f0000000040)="0821c0e0ea3c9f0633e9174010d7c4cb98ff2b10f50235aee55912a5c6a60dcf93901e1097f6764f68ef2696b2262e29413dacb11c53b8f650e6103864444062e673b366adfa9ae7042aa802e57656b25af1b79b4f4c72cdead86507c3796f4278cd181ced3acc8b1705273ef25f76bdaecafd319b972d17b3e32ac214300e87402cfb38564b61b79bd8ff457ea9195163e48c8650bafbfa923a0abcc23470694137ca23cd504abb716639b2ea2469dc434675f2e96c4d3cd6047316bcf3773dedb147f08fcd47f4e73212d40685851dbb12b7b95b0150011c67", 0xda, 0x80, &(0x7f00000002c0)={0x11, 0x1b, r3, 0x1, 0x8, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) socket$kcm(0x29, 0x5, 0x0) 14:38:45 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(0x0, 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xc49, 0x80001) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000100)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x487, 0x1000000}, 0x1500) 14:38:45 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000180), 0xd6) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="b7", 0x1}], 0x1}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) 14:38:45 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) timerfd_create(0x3, 0x80800) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0a85322, &(0x7f0000000480)={0x2000407ff, 0x0, 0x0, 'queue0\x00'}) 14:38:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000), 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x20) 14:38:45 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:45 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x60, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200003c0], 0x2, 0x0, &(0x7f00000003c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'ip6tnl0\x00', 'tunl0\x00', 'veth1\x00', 'ipddp0\x00', @broadcast, [], @remote, [], 0xe0, 0xe0, 0x130, [@stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @link_local, [], 0x0, 0x0, 0x0, 0x0, @random="e6c3c078335e"}, 0x1100}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x238) 14:38:45 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000080)=[@acquire_done={0x40106309, r2}], 0x1000, 0x0, &(0x7f0000000180)="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"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:45 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000280)={0x3, {{0xa, 0x4e21, 0x2, @rand_addr="c8f5ed98b86b16407f330a06a66dd058", 0x2}}}, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) close(r1) r2 = fcntl$getown(r1, 0x9) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001580)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000001680)=0xe8) lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001780)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000017c0)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000018c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001900)={0x0, 0x0, 0x0}, &(0x7f0000001940)=0xc) r8 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001980)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000001a80)=0xe8) getgroups(0x1, &(0x7f0000001ac0)=[0xee01]) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001b00)=0x0) r12 = geteuid() stat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001c40)={0xffffffffffffffff, r1, 0x0, 0x7, &(0x7f0000001c00)='loppp1\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000001c80), &(0x7f0000001cc0)=0x0, &(0x7f0000001d00)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001d40)={0x0, 0x0, 0x0}, &(0x7f0000001d80)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001dc0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001e00)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000001f00)=0xe8) fstat(r1, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001fc0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f00000020c0)=0xe8) r22 = getgid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000002100)=0x0) r24 = geteuid() r25 = getegid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000002c40)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002c80)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000002d80)=0xe8) getresgid(&(0x7f0000002dc0), &(0x7f0000002e00)=0x0, &(0x7f0000002e40)) sendmmsg$unix(r1, &(0x7f0000002ec0)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000340)="f9888ecd62b0b081bd1dfba209b0290b6f3d16f218453052bd345b717262c04bb573cd41b4049454ec3ee46d06d39109ed4e28a43beeb97f3d0054db80bc12d23fd09b7613d00b2db6f7d8297b36f4ff0ba69105e54798bc5d664b3ccae5d4de86920c09b965ffcba3b5ddc58f794f891e61e2d73bdc1126857aff1398607af89dab1983c378b43a1077ff028ea0baef836ea6768036c214d7881d5f6b4d4a999acae920157820411e84e69d8137a7051a4b4c302dff5813bb0d95c92f9bf2cc54336248b7d28c6f38366e886e1a", 0xce}, {&(0x7f0000000440)="816633c1be99402333ffbbaa9b9ae4753e217ccc78164f2a1e2d05a04720756d05d3c8527a29", 0x26}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="655defbc1dc4239aa451f387536aa7f86dc5ca948d01c07c6492eb708d00af5d1f5954bb9796e324a23f3a380a195456a59ff1ca4e5939769be963f3ef5a576cc9a4cf1dc3826af4bd0b9d87177b40aba34adc9e4991c356eb28746df68cdc298e6ea3350606c79a638081659678a375da1791e833a040ddc19f66bdff86604f17c9f8997506a38fee6116f0170a1d7ee7ee2e786aa6f379b4482a8165d3bd379f31d15664f26e7920ada3c1a70bbc6356", 0xb1}], 0x4, &(0x7f0000002140)=[@rights={0x18, 0x1, 0x1, [r1, r1]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}], 0x130, 0x4000000}, {&(0x7f0000002280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002380)=[{&(0x7f0000002300)="676cbbb3b786173097850616efe904a954936376dd6a2882d8aa22a9322ba109b2ce6ea9acab73c353eefb556c61e8455f0388ba952270f7337639a87263", 0x3e}, {&(0x7f0000002340)="19580057ed9597a60fe72c9039360bb7bb051883742bcab24ee22f753b3c864cbd55a4d64193bd39dd58", 0x2a}], 0x2, &(0x7f00000023c0)=[@rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x20, 0x1, 0x1, [r1, r0, r1, r0]}], 0x38, 0x4000000}, {&(0x7f0000002400)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002b80)=[{&(0x7f0000002480)="eccd09f25c2dbfe756cd60657ac433c2b2451786f7476c8da2881a701488d5857c5baa92b7a4ee16f3b61f6891dcddecfe9814fed8c3296ac422b9cf854cfd800397f61b699f54f9c42831941cbf4b9feae7fcc3161a1728193470aeee6b507d3a1628cf174584d0e44b4123a3f87d66d97daa89a5f9d00b202f0ada025d8910bdd1ae22", 0x84}, {&(0x7f0000002540)="d3582c11d352404b287d758f1aa0a064ce4a95a98258a39a51cffbedfc840e34f40d0ebde29d187046b1153c62045fd86f625baaff9d9e42f35c63a56bf1c68bb82e5f169feccbd32e1b9a96512d055e4c3760c340c427cddf2b0a26737e3b00d1c6066e5e7029c17741dbad140427685f783a007a171d208794d98485016bea65ed105bd90aa01752298ad482a5e2a1131887ecbdcbb1c34f71ecaa2cd040c0f5c4b33fb7473281ed5a37bdd1781970f8ec19d7fca2599375c42488365577887cbf9992", 0xc4}, {&(0x7f0000002640)="7e33f312ce819b16bd1640d54c5028eca8425e3768a84740c9afe932db2fdea4c9e8a563d90fb28fb223750c317ab5b459cbe914fe818b9b50fc38138bc86adf2a1a00119fe9f6a905568c49d3f6076042fe8400aee89263fc99b99934fc09dd443a73fa83441f3d02682b1334ce70d579824b474281e9e5fea2a67f256756dc06aeaf0f1b2b82215d10be454f00a39620679191780079afde096fe193eee2ced99c4ed4b7d1e7418feecd1b72d046b588c500fc70", 0xb5}, {&(0x7f0000002700)="5bde9821ad636d7c4839df9531721a9911f94d1aa195101557d258410e49ad6f94f0f647fc27fa51fd81a516c2ebc08e799d4e9515a8b97b403622f315bb9daf70c4552de7f046a2ecde9b9c0bf4bd3f02bd5c151d5fb249396a01fc042aaf5bfd13e4a13ac6145cae5b8776bd5fefb4ce6c3703a3f0b7b32a45434ff591b4a1a6a6d99475c35793a05864fd12d745b406141ef1e3101567602eb1f72d08884ba2c97fbdddefb553002ce581c4c502a98c15ce2a472367595b7f509bc99b8aa40ee7b46c36d8c7ee3c53fff6d1e77ab9f01ed2b15a28c5dfecc37f5d324dd247f5b53cd018a240eebf9ddd21ac19a0de7e299e1863eb927c1fa897", 0xfb}, {&(0x7f0000002800)="e01b369dfd8afd10e8b6fc3adb3c5e75305d6bbe3a42204b02af70a59d85002238a5513f5964b98e60e443726cee933b4f0cbccc50b988c04fc731", 0x3b}, {&(0x7f0000002840)}, {&(0x7f0000002880)="c05f40a4bcf385d17bf38212d00719e2050ee9fe55a7fe0e662981b720220c5fa7a5f0ceb8ef28", 0x27}, {&(0x7f00000028c0)="63f5d57ea90d516e159bd05f0577d8ac204731a28d9fafa9921f76bbea2339a1847c01206eab259a92bfb090171cea09657cec34684ecd30c5adb09843c6939b54408079c81e4561e39fcb0d06db5d955e634e290b05cb587548a95925c7314200e22aab7c2a3dc784f4e5e7eb8c20b92668fe785c83cab528325d7ac408f0f9edd51f4728f6d89e81fe0fc6200383ed449e8b093f7c9c7737c2d215", 0x9c}, {&(0x7f0000002980)="b693a31b81f079e38461b032586ee5623947821dbd485a2eff123d60aa7727085d20b4b9b0834495b51085a9645d24804bd504e5ef0cea2d152bade4a86a8f286480fc449d7183b6af2c5b178c3a3b5a40f37e82a08c153ee4a60aacb9147b57a00916e8923ca671a1f30a6f4d003d579bf5a4031f2c19a241655d97f75957745a51360a1c631b194df727341f74666370c37792bcbe1d1be9efc0a6a1d7b909c8a50187e0f2a8518b8ddbcb104a8cfffd9c5145aa29231c594585d99121638ab81cd520ae19bfd3379079eb9a11d9f277854fd8bb5f", 0xd6}, {&(0x7f0000002a80)="a01869a83e7f2d791e237bd5bd1189dfd41a156e8f2b681eabe50227cf7399a11d3edcff7c7303afd3c562510ce808b2456109f57dc62355072f6db60c9488cb38cee60a205c22b6393d540538024a4dd1c39788705614ccdd7ee70682cb394bf2e09e4ba54ce41e28f7b1fe90ea6957b44311cf3ae7afd1fcbdcd807e8db953adb6592775f137951b30ddf8d1ea80fc1ee92af7bcc4ecfc3e8e170bcae1f8b1fb57c4fdaee481ca08e3383e6e39d56e921fe5584621899de61cc04c43237b59f1b41abaf1ef59e582947fab9fc42c04e84568a5af3ee38a80c5239440994d425945cb", 0xe3}], 0xa, &(0x7f0000002e80)=[@cred={0x20, 0x1, 0x2, r26, r27, r28}], 0x20, 0x20000000}], 0x3, 0x4004080) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, 0x0}, 0x10) r29 = accept4(r1, &(0x7f0000000140)=@nfc_llcp, &(0x7f0000000040)=0x80, 0x800) setsockopt$inet6_MCAST_LEAVE_GROUP(r29, 0x29, 0x2d, &(0x7f00000001c0)={0x9106, {{0xa, 0x4e23, 0xfffffffffffffffa, @local, 0x7}}}, 0x88) 14:38:46 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 14:38:46 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) r1 = socket$inet6(0xa, 0x5, 0xab) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:46 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:46 executing program 3: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mount(0x0, &(0x7f0000000040)='./control\x00', &(0x7f00000000c0)='binfmt_misc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x43) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x4, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x800) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x32000180}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x32}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x67}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x8000) 14:38:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x5d8, 0x0) sendto$unix(r1, 0x0, 0x0, 0x42, 0x0, 0x8d8d2ea45801b26a) close(r0) 14:38:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x40002) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000100)=""/20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x105001) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000080)="8c09c7907fd753b93a69efa6fe528b06", 0x10) getsockopt$inet_int(r2, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 14:38:46 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:46 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000000c0)={{0x7fff, 0x4}, 'port0\x00', 0x0, 0x0, 0x6, 0x4, 0x6, 0x80, 0x2, 0x0, 0x4, 0x8}) r1 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="62a01987597e98119e4275173fbdf962121a03e00fc80cd72a7f1838ee2652ffea923a7e94a21fc5210db1f73f", 0x2d, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000240)='rxrpc\x00', &(0x7f0000000280)='\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port0\x00', 0x0, 0x80003}) r2 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000300)={0x3, 0x1, 0x2}) 14:38:46 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000000)='smaps\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x0, @tick=0x40, 0x7fffffff, {0x172e, 0x6}, 0xfff, 0x3, 0x44}) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:46 executing program 3: creat(&(0x7f0000000140)='./bus\x00', 0xfffffffffffffffc) mlock(&(0x7f0000000000/0x3000)=nil, 0x3000) munlock(&(0x7f0000000000/0xa000)=nil, 0xa000) 14:38:46 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x20, 0x48, &(0x7f0000000600)=[@increfs, @enter_looper, @increfs_done], 0x3cc, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x18, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="04670440020000000f630c40030000000300000000000000"], 0x91, 0x0, &(0x7f0000000080)="fc085abcf88f8c0d3d367e5360e00a6bdaca6816618d8b26a93c20ba3eed86422e64816ea8244af2813acef22d947deb4a8c7615ce2b5895fde53420630ea3d688ef636e1b011a7a6d466592263733d0082e2a0fd1f7e78acc09af258e7310ed3a08b22cfc2529c7f451c4ba356c9a0d72c112e28c8d959ecc88f97efbe7a523958396fc86f92601223251d70dee1f050d"}) 14:38:47 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) [ 361.038016] binder: 12130:12131 ioctl c0306201 20000240 returned -14 [ 361.062159] binder: 12130:12132 unknown command 1074030340 [ 361.068020] binder: 12130:12132 ioctl c0306201 20000140 returned -22 [ 361.152451] binder: 12130:12136 ioctl c0306201 20000240 returned -14 [ 361.159824] binder: 12130:12131 unknown command 1074030340 [ 361.165956] binder: 12130:12131 ioctl c0306201 20000140 returned -22 14:38:47 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 14:38:47 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket(0xd, 0x8000f, 0x101) accept4$inet(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="303a37f86c1d00", 0x10) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x81, 0x200) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)={0x24, 0x3, 0x0, {0x0, 0x3, 0x0, '/^#'}}, 0x24) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0xfffffffffffffe62) 14:38:47 executing program 3: unshare(0x8000400) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) signalfd(r2, &(0x7f0000000080), 0x8) fcntl$setsig(r2, 0xa, 0x3) 14:38:47 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000300), 0x19}, &(0x7f0000000380)) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100000001, 0x80000) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 14:38:47 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:47 executing program 4: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000280)=[0xee00, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xee00]) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind(r0, &(0x7f0000000680)=@rc={0x1f, {0x800, 0x2, 0x3, 0x0, 0x0, 0x10001}, 0x7fff}, 0x80) r6 = getegid() stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000004c0)='.\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {0x1, 0x7}, [{0x2, 0x2, r1}], {0x4, 0x7}, [{0x8, 0x3, r2}, {0x8, 0x4, r3}, {0x8, 0x0, r4}, {0x8, 0x4, r5}, {0x8, 0x2, r6}, {0x8, 0x4, r7}, {0x8, 0x1, r8}, {0x8, 0x3, r9}, {0x8, 0x6, r10}], {}, {0x20, 0x4}}, 0x74, 0x3) fcntl$F_GET_RW_HINT(r0, 0x40b, 0xffffffffffffffff) 14:38:47 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x100000000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x800) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) openat$cgroup_subtree(r1, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000200)={0x2e, 0x6, 0x0, {0x5, 0x4, 0x5, 0x0, 'wlan1'}}, 0x2e) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r2, 0x140}, {r0, 0x2200}, {r2, 0x4040}, {r3, 0x8200}], 0x4, &(0x7f0000000100)={r4, r5+30000000}, &(0x7f0000000180)={0x8}, 0x8) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x80, 0x4) 14:38:47 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:47 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x1, &(0x7f0000000000)={0x7ff, 0x5}) semop(r0, &(0x7f0000000040)=[{0x1, 0x800, 0x1000}, {0x3, 0xffff}, {0x1, 0x6}], 0x3) semop(r0, &(0x7f0000000080)=[{0x3, 0x2}], 0x1) 14:38:48 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffffe) lseek(r0, 0x10000000001, 0x1) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000080)=0x7, 0x4) 14:38:48 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:48 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20000, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000180)={0xffffffffffffffff, 0x93, 0x6, 0x0, 0x3ff, 0x7, 0x1, 0x912, 0x9bc, 0x0, 0x9, 0x603d, 0x0, 0x1, 0x4, 0xfffffffffffffffb, 0xffffffffffff7fff, 0x7, 0x80000001}) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000100)) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000000c0)=0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0xb5a, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x8000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}], 0x58) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e22, @broadcast}], 0x10) 14:38:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0xffffffffffffffff) ptrace$peekuser(0x3, r2, 0x180000000000) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x4ba}, 0x1c) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$TCSBRKP(r3, 0x5425, 0x20) 14:38:48 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000040)={0x1, {r1, r2+30000000}, 0x10000002, 0x1}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x101002, 0x0) write$capi20_data(r3, &(0x7f0000000100)={{0x10}, 0x5a, "ecbef780654d81e7d0933367f85f8fd900e2d3a6d96fc034bab8a022cd538ad70efd2a8283f9319b0aa188559c35bb4fac359ac3cb3dc9b3b5f10840d09bd79279bdca35de5f328434e0e64e75b39cab5683810341604503ffa6"}, 0x6c) 14:38:48 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:48 executing program 1: r0 = socket$inet6(0xa, 0x7, 0x480000000000008) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000200)={@empty}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x0, @rand_addr="06a2df4d1ac76eaf38409205466791a3", 0x100000000}}, [0x1, 0x101, 0x800, 0xcbe5, 0x400, 0x7, 0x3, 0x100000001, 0x3, 0x1, 0x6, 0x81, 0x1f, 0x500000, 0x6]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={r1, 0x3}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e21, 0x66b0, @ipv4={[], [], @rand_addr=0x10001}, 0x4}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e23, 0xffff, @remote, 0x8c05}, @in={0x2, 0x4e24, @rand_addr=0x3ff}, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @loopback}, 0x2}], 0x94) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f00000001c0)={r1, 0xfffffffffffffffe}, 0x8) 14:38:48 executing program 0 (fault-call:2 fault-nth:0): r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 362.923141] FAULT_INJECTION: forcing a failure. [ 362.923141] name failslab, interval 1, probability 0, space 0, times 0 [ 362.934632] CPU: 0 PID: 12208 Comm: syz-executor.0 Not tainted 5.0.0+ #16 [ 362.941609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.952526] Call Trace: [ 362.955364] dump_stack+0x173/0x1d0 [ 362.959066] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 362.964326] should_fail+0xa19/0xb20 [ 362.968128] __should_failslab+0x278/0x2a0 [ 362.972447] should_failslab+0x29/0x70 [ 362.976419] kmem_cache_alloc_node+0x123/0xc20 [ 362.981097] ? __alloc_skb+0x218/0xa20 [ 362.985072] __alloc_skb+0x218/0xa20 [ 362.988861] ? kmsan_internal_check_memory+0xb41/0xbb0 [ 362.994372] netlink_sendmsg+0xb82/0x1300 [ 362.998621] ___sys_sendmsg+0xdb9/0x11b0 [ 363.002758] ? netlink_getsockopt+0x1460/0x1460 [ 363.007592] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 363.012856] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 363.018314] ? __fget_light+0x6e1/0x750 [ 363.022393] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 363.027664] __sys_sendmmsg+0x580/0xad0 [ 363.031732] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 363.037262] ? prepare_exit_to_usermode+0x114/0x420 [ 363.042343] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 363.047569] ? syscall_return_slowpath+0x50/0x650 [ 363.052476] __se_sys_sendmmsg+0xbd/0xe0 [ 363.056609] __x64_sys_sendmmsg+0x56/0x70 [ 363.061331] do_syscall_64+0xbc/0xf0 [ 363.065130] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 363.070367] RIP: 0033:0x458209 [ 363.073623] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.092573] RSP: 002b:00007f6ef20cbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 363.100362] RAX: ffffffffffffffda RBX: 00007f6ef20cbc90 RCX: 0000000000458209 [ 363.107680] RDX: 0492492492492805 RSI: 0000000020000140 RDI: 0000000000000003 [ 363.114991] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 14:38:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="01400000", @ANYRESDEC=r0], &(0x7f00000000c0)=0x2) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080), 0x4) 14:38:49 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x4, 0x4a}, 0x2c) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x800, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000080)=""/19) r1 = syz_open_dev$cec(&(0x7f0000000700)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000100)={"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"}) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x40000000003, 0x0, 0x400000, 0x0, 0x10020000008, 0x0}, 0x21) [ 363.122310] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6ef20cc6d4 [ 363.129626] R13: 00000000004c5147 R14: 00000000004d8ed8 R15: 0000000000000004 14:38:49 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0xa, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:49 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x400000000002f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 14:38:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r2, 0x10, 0x1, @in={0x2, 0x4e22, @local}}}, 0xa0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x1000, 0x0, @loopback}, r2}}, 0x30) [ 363.317006] kauditd_printk_skb: 3 callbacks suppressed [ 363.317051] audit: type=1804 audit(1553438329.366:31): pid=12221 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/89/file0/bus" dev="ramfs" ino=31142 res=1 [ 363.494238] input: syz1 as /devices/virtual/input/input5 14:38:49 executing program 0 (fault-call:2 fault-nth:1): r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 363.669844] input: syz1 as /devices/virtual/input/input6 14:38:49 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:49 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x8001, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='\x00', r0}, 0x10) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000100)={0x9}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000), 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) [ 363.795103] FAULT_INJECTION: forcing a failure. [ 363.795103] name failslab, interval 1, probability 0, space 0, times 0 [ 363.806650] CPU: 1 PID: 12246 Comm: syz-executor.0 Not tainted 5.0.0+ #16 [ 363.813630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.823021] Call Trace: [ 363.825685] dump_stack+0x173/0x1d0 [ 363.829384] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 363.834638] should_fail+0xa19/0xb20 [ 363.838444] __should_failslab+0x278/0x2a0 [ 363.842769] should_failslab+0x29/0x70 [ 363.846735] __kmalloc_node_track_caller+0x202/0xff0 [ 363.851916] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 363.857364] ? kmem_cache_alloc_node+0x1d2/0xc20 [ 363.862187] ? netlink_sendmsg+0xb82/0x1300 [ 363.866584] ? netlink_sendmsg+0xb82/0x1300 [ 363.871058] __alloc_skb+0x309/0xa20 [ 363.874831] ? netlink_sendmsg+0xb82/0x1300 [ 363.879231] netlink_sendmsg+0xb82/0x1300 [ 363.883479] ___sys_sendmsg+0xdb9/0x11b0 [ 363.887609] ? netlink_getsockopt+0x1460/0x1460 [ 363.892355] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 363.897615] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 363.903077] ? __fget_light+0x6e1/0x750 [ 363.907126] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 363.912392] __sys_sendmmsg+0x580/0xad0 [ 363.916460] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 363.921978] ? prepare_exit_to_usermode+0x114/0x420 [ 363.927063] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 363.932345] ? syscall_return_slowpath+0x50/0x650 [ 363.937270] __se_sys_sendmmsg+0xbd/0xe0 [ 363.941413] __x64_sys_sendmmsg+0x56/0x70 [ 363.945625] do_syscall_64+0xbc/0xf0 [ 363.949413] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 363.954649] RIP: 0033:0x458209 [ 363.957908] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.976964] RSP: 002b:00007f6ef20cbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 363.984740] RAX: ffffffffffffffda RBX: 00007f6ef20cbc90 RCX: 0000000000458209 14:38:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x20400) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0xfe1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0xd4b) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x7) [ 363.992067] RDX: 0492492492492805 RSI: 0000000020000140 RDI: 0000000000000003 [ 363.999391] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 364.006704] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6ef20cc6d4 [ 364.014026] R13: 00000000004c5147 R14: 00000000004d8ed8 R15: 0000000000000004 [ 364.146434] audit: type=1804 audit(1553438330.196:32): pid=12253 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/90/file0/bus" dev="ramfs" ino=31216 res=1 14:38:50 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:50 executing program 3: 14:38:50 executing program 5: eventfd2(0x80, 0x80000) prctl$PR_SET_UNALIGN(0x6, 0x1) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x1, 0x3, 0x3800000000000}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0x1000}, &(0x7f00000001c0)=0x8) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000280)) prctl$PR_SVE_SET_VL(0x32, 0x385b6) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000002c0)={r3, 0x3}, &(0x7f0000000300)=0x8) uname(&(0x7f0000000340)=""/234) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) accept4$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000800)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000900)=0xe8) getpeername$packet(r1, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000980)=0x14) accept4$packet(r1, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a00)=0x14, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000b40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000b80)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000bc0)={'hwsim0\x00', 0x0}) accept4(0xffffffffffffffff, &(0x7f0000001480)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001500)=0x80, 0x800) accept4$packet(r0, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000015c0)=0x14, 0x80000) getpeername$packet(r1, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001700)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001740)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@empty}}, &(0x7f0000001840)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001880)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000001980)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000001a00)={@remote, @rand_addr, 0x0}, &(0x7f0000001a40)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001a80)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, &(0x7f0000001b80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001cc0)={'ifb0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000001d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001d40)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000022c0)={&(0x7f0000001d80)={0x514, r4, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xec3}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x220, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5998}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x21}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff9}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x100000001, 0x4, 0x8}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x74, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}]}}, {{0x8, 0x1, r15}, {0x174, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x8c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x10001, 0x400, 0x6, 0x4d5}, {0x5, 0x7, 0x1, 0x8}, {0x9, 0x6, 0x0, 0x6}]}}}]}}]}, 0x514}}, 0x80) 14:38:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) setsockopt$inet6_int(r0, 0x29, 0x7b, &(0x7f0000000040)=0x100, 0x4) setsockopt$inet6_int(r0, 0x29, 0x7f, &(0x7f0000000000)=0x3, 0x4) 14:38:50 executing program 4: 14:38:50 executing program 0 (fault-call:2 fault-nth:2): r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:50 executing program 3: [ 364.557683] audit: type=1804 audit(1553438330.606:33): pid=12275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/91/file0/bus" dev="ramfs" ino=32128 res=1 [ 364.679786] FAULT_INJECTION: forcing a failure. [ 364.679786] name failslab, interval 1, probability 0, space 0, times 0 [ 364.691284] CPU: 0 PID: 12280 Comm: syz-executor.0 Not tainted 5.0.0+ #16 [ 364.698257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.707653] Call Trace: [ 364.710318] dump_stack+0x173/0x1d0 [ 364.714015] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.719289] ? __should_failslab+0x278/0x2a0 [ 364.723762] should_fail+0xa19/0xb20 14:38:50 executing program 3: [ 364.727555] __should_failslab+0x278/0x2a0 [ 364.731868] should_failslab+0x29/0x70 [ 364.735835] kmem_cache_alloc+0xff/0xb60 [ 364.739969] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.745221] ? skb_clone+0x2fd/0x570 [ 364.749011] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.754274] skb_clone+0x2fd/0x570 [ 364.757889] netlink_deliver_tap+0x7b3/0xe80 [ 364.762389] netlink_unicast+0xde9/0x1020 [ 364.766619] netlink_sendmsg+0x127f/0x1300 [ 364.770956] ___sys_sendmsg+0xdb9/0x11b0 [ 364.775084] ? netlink_getsockopt+0x1460/0x1460 14:38:50 executing program 4: [ 364.779823] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.785077] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 364.790509] ? __fget_light+0x6e1/0x750 [ 364.794557] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.799867] __sys_sendmmsg+0x580/0xad0 [ 364.804037] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 364.809548] ? prepare_exit_to_usermode+0x114/0x420 [ 364.814633] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 364.819896] ? syscall_return_slowpath+0x50/0x650 [ 364.824809] __se_sys_sendmmsg+0xbd/0xe0 14:38:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x1}, @in6={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0x13}, 0x1}, @in={0x2, 0x4e23, @multicast2}], 0x58) [ 364.828945] __x64_sys_sendmmsg+0x56/0x70 [ 364.833150] do_syscall_64+0xbc/0xf0 [ 364.836936] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 364.842178] RIP: 0033:0x458209 [ 364.845450] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.864577] RSP: 002b:00007f6ef20cbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 364.872343] RAX: ffffffffffffffda RBX: 00007f6ef20cbc90 RCX: 0000000000458209 [ 364.879655] RDX: 0492492492492805 RSI: 0000000020000140 RDI: 0000000000000003 [ 364.886976] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 364.894306] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6ef20cc6d4 [ 364.901620] R13: 00000000004c5147 R14: 00000000004d8ed8 R15: 0000000000000004 14:38:51 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:51 executing program 3: 14:38:51 executing program 4: 14:38:51 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x9) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev\x00') connect$vsock_stream(r1, &(0x7f0000000280)={0x28, 0x0, 0x2711, @host}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) getsockopt$inet6_int(r0, 0x29, 0x3f, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000340)={r2, 0x32, "0046a8be39211a4da9fe6307db9f594f1eb54630d0073baee9e4d70ecacb78bbe53bcbdcdfea656815ade91df0a76d4ad00b"}, &(0x7f00000000c0)=0x3a) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40000, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000200)=0x9, 0x4) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f00000001c0)) [ 365.659362] IPVS: ftp: loaded support on port[0] = 21 [ 365.853457] chnl_net:caif_netlink_parms(): no params data found [ 365.927545] bridge0: port 1(bridge_slave_0) entered blocking state [ 365.934168] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.942970] device bridge_slave_0 entered promiscuous mode [ 365.953247] bridge0: port 2(bridge_slave_1) entered blocking state [ 365.960054] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.968630] device bridge_slave_1 entered promiscuous mode [ 366.001971] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 366.012746] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 366.036784] team0: Port device team_slave_0 added [ 366.044599] team0: Port device team_slave_1 added [ 366.106464] device hsr_slave_0 entered promiscuous mode [ 366.172441] device hsr_slave_1 entered promiscuous mode [ 366.246745] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.253333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.260209] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.266822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.322078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.337794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.346787] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.355440] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.364219] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 366.380433] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.392359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.400482] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.407083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.420968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.429286] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.435851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.466958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.476868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.486449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.501276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.515478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.530789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.558944] 8021q: adding VLAN 0 to HW filter on device batadv0 14:38:52 executing program 5: 14:38:52 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:52 executing program 4: 14:38:52 executing program 3: 14:38:52 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0xa) 14:38:52 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000010000000000000000000000600000000f73b85fac218978f1a8247cc88b2b2b108118dec1264c2354ed380e5d21efe1f66d60f5261f59b230f566af75d7888993925a1ed64c20a0a1e0b4bc34da96bcfa7171f235bb61398cbb8c0bcbc5d73e1c789dedaca624affcc3b508961f6841fba1bcaf4772526e8eefd4e28339da2e50bb83ccbb4ccf4c1d2613f3759aad75494682874442f1a083d446b30e709cbfd132f9d2b8960640d1a77e8a1292534d980cafbb566ebc2f76ff97de4609ddc7da6d4e06cdc5686b1512081966c303d4cd68ceca51ae310e1c7", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:52 executing program 3: 14:38:52 executing program 4: 14:38:53 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:53 executing program 5: 14:38:53 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:53 executing program 3: 14:38:53 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/46, 0x2e, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:53 executing program 4: 14:38:53 executing program 3: 14:38:53 executing program 5: 14:38:53 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:53 executing program 1: r0 = socket$inet6(0xa, 0xfffffffff, 0x51c8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) 14:38:53 executing program 4: 14:38:53 executing program 3: 14:38:54 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:54 executing program 5: 14:38:54 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000080)={r1, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:54 executing program 4: 14:38:54 executing program 3: 14:38:54 executing program 5: 14:38:54 executing program 3: 14:38:54 executing program 4: 14:38:54 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:54 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) 14:38:54 executing program 5: 14:38:54 executing program 3: 14:38:54 executing program 4: 14:38:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x1) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000000)=@get={0x1, &(0x7f0000000180)=""/224, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0xfffffffffffffecf) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x5921, @loopback, 0x4}, 0x1c) 14:38:55 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x6}, 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f00000000c0), 0xffffffffffffdfb, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x80000) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x8e, 0x80) fcntl$getownex(r1, 0x10, &(0x7f0000000200)) openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x10200, 0xe1) r3 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xffffffff) 14:38:55 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:55 executing program 3: 14:38:55 executing program 5: 14:38:55 executing program 4: 14:38:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e22, @multicast1}], 0x10) 14:38:55 executing program 3: 14:38:55 executing program 4: 14:38:55 executing program 5: 14:38:55 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10001, 0x400000) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000040)=0x40) 14:38:55 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:56 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) sendmsg$nl_generic(r0, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000280)={0x1c0, 0x15, 0xd00, 0x70bd27, 0x25dfdbfc, {0xb}, [@generic="34a53bd58d971a739bb29727ef029437756274d6ca157ffc353dbe08a985b58e3f3852c170d72f3618f20898698b56721364ce6b77e3c9b5c31cbb458c085838c58580a7326868771d02bbc83473cba8095c774b81e427d75b887b6058a4e876e6c6daadd45d1e8f6de471ed0dc228d3d424d15e75f4c0e9e62e1fe4abcc64c759879c1b4d429d2afa697d4bb219b0ea5180a59451892c2c729d84e19a75d077b2e032cd5ffbffb684cdd04f", @generic="4237e4f34719947d3a77cb115fedbb8c01eeea5f5cb4d31fbd24dbe75cc45fa817fea38f569b6815d12001791dc247a6e7a1ba83b2e2d26f60f8e3fa921e858c5b60f8f33f44b7795e71f3938eb50e55a14ccab7c8ede5728fd4ea23b2c483943bfb4f89cf325e5703520a4ad2faf61af20478086b0636e247b8ac1f34c0051540fbee914550f94eaa9407a77579c84c08b86ecfc295faf3a1f3bf247f16b3c8d1b05cdca9f536af38c39487cfb5b6982969010410b1d10f1c98d071565125c5f079628337c2dcbfac4ce21d4fde5667b407745489e5ff571b8cc47cebff3c2cadb4946aee92c758ae80516322e4e029f15df46c540a", @typed={0x8, 0x8a, @pid=r1}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20000010}, 0x24000800) r2 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x48, 0x117, 0x2, 0x2d, "78ff125563d890a2348b4176d1b3eac8b88a33e84a5339461456b5e57ae30041a3c00c79449663b42adb023fa2"}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffffa}, @assoc={0x18, 0x117, 0x4, 0x6}], 0x90}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:38:56 executing program 4: 14:38:56 executing program 3: 14:38:56 executing program 5: 14:38:56 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0xfffffffffffffea2, 0x80800) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0xc) setsockopt$inet6_int(r0, 0x29, 0x7f, &(0x7f0000000240)=0x100000000103, 0x3) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e20, 0xc6c9, @ipv4={[], [], @local}, 0x71800000000000}}, 0x7ff, 0xe9b, 0x4, 0x1f, 0x1a}, 0x98) connect(r1, &(0x7f0000000000)=@ethernet={0x6, @random="9b6d361556dd"}, 0x80) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) inotify_init1(0x0) 14:38:56 executing program 4: 14:38:56 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:56 executing program 3: 14:38:56 executing program 5: 14:38:56 executing program 0: socket(0x13, 0x0, 0x5) r0 = socket(0x4000000000010, 0x80002, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000101012000800ea17ce7ff2569f0400"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000340), 0x0, 0x4004080}], 0xcd, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 14:38:56 executing program 4: 14:38:56 executing program 5: 14:38:56 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 14:38:56 executing program 3: 14:38:56 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:57 executing program 5: 14:38:57 executing program 4: 14:38:57 executing program 1: socket$inet6(0xa, 0x9, 0x52) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}]}) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000280)={0x4, &(0x7f0000000240)=[{0x8, 0x10000, 0x6, 0x5}, {0x8, 0x8, 0x1f5, 0x8}, {0x80000000, 0x5d4, 0x3, 0xfb8}, {0x0, 0x7fffffff, 0x8}]}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x71, @mcast2, 0x1}], 0x515) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000200)={0xa9ff, 0x6, 0x1}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'veth0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000180)={0x2b0, 0x6, 0x4, 0x40002000, {r1, r2/1000+10000}, {0x3, 0x0, 0x4, 0x5, 0x20, 0x4, "869821ec"}, 0xfffffffffffffe01, 0x1, @userptr=0xfff, 0x4}) 14:38:57 executing program 3: 14:38:57 executing program 5: 14:38:57 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:57 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, [], 0x22}, @in6=@ipv4={[], [], @remote}, 0x4e23, 0x7, 0x4e21, 0x40, 0x0, 0x20, 0xa0, 0x2f, 0x0, r1}, {0xb2, 0x6, 0x543, 0x4, 0x6, 0x100000000, 0x0, 0x3ff}, {0x100000000, 0x5, 0xc1, 0x69}, 0x0, 0x6e6bbb, 0x3, 0x0, 0x0, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4d3, 0xdbc1841a4bc1f15e}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3502, 0x3, 0x2, 0xffffffffffff8001, 0x80000001, 0x5dfb, 0xb88c}}, 0xe8) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:38:57 executing program 4: 14:38:57 executing program 3: 14:38:57 executing program 5: 14:38:57 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x52) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x3, [{r0, 0x0, 0x11000, 0x100010000}, {r0, 0x0, 0x11000}, {r0, 0x0, 0x1000000004000, 0x1000}]}) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@initdev, @loopback}, &(0x7f0000000080)=0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:57 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 14:38:57 executing program 5: 14:38:58 executing program 3: 14:38:58 executing program 4: 14:38:58 executing program 1: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0x1c) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0)={0x77359400}, 0x1) r1 = socket$inet6(0xa, 0x8000000, 0xffffffffffff5ca2) poll(&(0x7f00000000c0)=[{r1, 0x5200}, {r0, 0x380}, {r0, 0x8005}, {r1, 0x8000}, {r0, 0x3023}, {r0, 0x10}, {r1, 0x20}, {r1, 0x10}, {r0, 0x80}, {r0, 0x400}], 0xa, 0xfffffffffffffff8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) 14:38:58 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200170057170000000000000700"], 0x30}}, 0x0) vmsplice(r0, &(0x7f0000000340)=[{&(0x7f0000000080)="2d0d56dbee1bead2879a5d56259eed8cc906a1eb5125abe996ce9c097d027fc484333c9eb4a8dde7a89fcf14f64b1d222291b657a1c2c054305b1bb99f1081781f417d521e5cc6afdd193c3c65d00c210b228e8e", 0x54}, {&(0x7f0000000100)="e77289a56091cbf5dd7312052bd79eddff347271954cd9a94104570b574c37ecbbf5a81e5c6ba3160bfc883b8f0de6cfec1ab41a779e45134c8e0b2d032dd5", 0x3f}, {&(0x7f00000001c0)="779fa980c8ba7dcfcb3dbd7cbc2f40f193419e4d74f7403e54cd4c72884e67194eb331b28ebab4da09e1ee2c1936e7972d268531dbfa0a7e470ffa7aaeaebe4261748864a66366c4b8c7057753c6dcf296ea5bc773d9dd808191698fe49c52f2672a", 0x62}, {&(0x7f0000000240)="0474deda088494baa4f144c090610725f0e611b688051f435842b88766ee7b92fb36", 0x22}, {&(0x7f0000000280)="35b0255683df2d5e791aa69551846f50fdd15f399197ddeb9acb67dd3e40203b7c38168e6acf2ed17606a0cbe540b85479a853897c1cca5530c3f81aea26149b158021bcd80864d154534cdc69cbd0aeac0a1e68d24f5bb0f27e35721e0765a7b432a9fe0d77b1d043aa7a8248de03bb3c9a46f29f3a498e0dacf02b050cd7590769fa6c5d7abedf9e7b692ddc712304", 0x90}], 0x5, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:58 executing program 3: 14:38:58 executing program 4: 14:38:58 executing program 5: 14:38:58 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, 0x0, 0x0) [ 372.312151] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 372.380265] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 14:38:58 executing program 4: 14:38:58 executing program 5: 14:38:58 executing program 3: 14:38:58 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400040, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x680000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x10d200, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x61) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:38:58 executing program 4: 14:38:58 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, 0x0, 0x0) 14:38:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:38:59 executing program 3: 14:38:59 executing program 5: 14:38:59 executing program 4: 14:38:59 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, 0x0, 0x0) 14:38:59 executing program 5: 14:38:59 executing program 3: 14:38:59 executing program 4: 14:38:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x12000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="b559a2464f0d463cf9af9ab98b9bbf408fc4db02c2020fb62725e21c34ff288d67861fe4909bbe0678dc5d4a67048fc1e60e2036e5b40f2a42caacb5f170e6ccde559ccad8b86f4a06ff69ef256bea470376ea6b6f856b5098", 0x59}, {&(0x7f0000000180)="c0a187f7df259dc972dd1f9b5bfb0b3b77221419933f82238869e93d20baecb7f81f86d5161d40931d34e621c2202af5aa5a4ac7af347521b90f77687ad9eda557d7babb1b411432074ccaab59c10b5265ccade18b4b7eb4a80e2708ae5836858d3b631881ea38affdb191d78d8f87aab27fd4d839eb0e3b3f3c0678bff46385a4ca1fb2c9bd9495363148b8a6230346ef09e8add044c48dac37383d23f221a64b948a008ebeb4ac74012fc179e766a8b062f8b017ab8ac8a49cfe281b7ef72c5dacc3d3a15db6fc960b8bcf59d93a6d8361a18b75b450728f0d62b651b1516b38d7d7142c", 0xe5}], 0x2, &(0x7f0000000280)=[@assoc={0x18, 0x117, 0x4, 0x200}, @assoc={0x18, 0x117, 0x4, 0x800}, @iv={0xf0, 0x117, 0x2, 0xda, "22cb2911c779fe415b39dc683491fa3d498546f99a5f43e3a0d4fd6111070a7022368e70e1cc5ac3ef1f731b4ec57af1d25ad6c7432421e7447b93b677fcd5e818cc4b7b82149c546c687a073c8f82141f8494e6cde75f46c81ebf6cd8cfb4f9bbdba2a904364c0f73264222244d55056fde3ed2d57adb825ffa0c5deee2e780fadf379ca1dbd4d53203536e72e3737dfc4ed2ae55477e730bd68dbc733b8fd28a9aa3d1beca95620d2136ebcc5acf33df6b981d7f40e93ddd5ccbb3f273680e9be0ded6cd665f69f2adce7b7805caf1abf45775b7ef0279ac47"}, @op={0x18, 0x117, 0x3, 0x1}], 0x138, 0x10}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:39:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x82000, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ptrace$poke(0x5, r2, &(0x7f00000001c0), 0x2) 14:39:00 executing program 4: 14:39:00 executing program 3: 14:39:00 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0), 0x0) 14:39:00 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="7494124595922510f43e68000000", @ANYRES16=r1, @ANYBLOB="00042cbd7000fedbdf25010000000000000008410000004c0018000100006962000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:39:00 executing program 5: 14:39:00 executing program 5: 14:39:00 executing program 3: 14:39:00 executing program 4: 14:39:00 executing program 1: clock_nanosleep(0x6, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) r0 = socket$inet6(0xa, 0xb, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e24, @rand_addr=0x5}], 0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x4e20, @loopback}}) 14:39:00 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0), 0x0) 14:39:00 executing program 5: 14:39:00 executing program 3: 14:39:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20001, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000040)={0x7, 0x9}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:39:00 executing program 4: 14:39:00 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0), 0x0) 14:39:01 executing program 3: 14:39:01 executing program 5: 14:39:01 executing program 4: 14:39:01 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30ec000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001006772586104000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:39:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0xffffffffffffffff, r1, 0x0, 0x3, &(0x7f0000000400)='}#\x00'}, 0x30) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x9, &(0x7f0000000480)) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000003c0)={0x6, &(0x7f0000000380)=[{0x8, 0x5, 0x5, 0x2765}, {0x100, 0x6, 0x377, 0x1}, {0xfffffffffffffffc, 0x1000, 0x8, 0xff}, {0x1d200, 0x62, 0x1, 0xc00000000000000}, {0x80000000, 0x7fff, 0x2, 0x8}, {0x923c, 0x1ff, 0x0, 0x650360df000000}]}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000a004e2078000005fe8000000000000000000000000000bb080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000760200000a004e2300000007fe8000000000000000000000000000aa02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000040fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x190) r3 = dup2(r0, r0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000000)={0x0, 0x3}) 14:39:01 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{0x0}], 0x1) 14:39:01 executing program 4: 14:39:01 executing program 5: 14:39:01 executing program 3: 14:39:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPIN\x00', &(0x7f00000001c0)='system\x00', 0x7, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000440)='./file0\x00', &(0x7f00000004c0)='system.posix_acl_default\x00', &(0x7f00000003c0), 0x24, 0x0) listxattr(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f0000000080)=""/160, 0x28d) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:39:01 executing program 4: 14:39:01 executing program 5: 14:39:01 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{0x0}], 0x1) 14:39:01 executing program 3: 14:39:01 executing program 4: 14:39:02 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x44a002, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xa}) 14:39:02 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:39:02 executing program 3: 14:39:02 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{0x0}], 0x1) 14:39:02 executing program 4: 14:39:02 executing program 5: 14:39:02 executing program 3: 14:39:02 executing program 5: 14:39:02 executing program 4: 14:39:02 executing program 2: 14:39:02 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x5, 0x4e0477c9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) 14:39:03 executing program 5: 14:39:03 executing program 3: 14:39:03 executing program 2: 14:39:03 executing program 4: 14:39:03 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa00, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x9) r1 = socket$inet6(0xa, 0x8, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:39:03 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x5, 0x20000) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000200)={0x1, 0x80000001, 0x4, 0x0, 0x15, 0x1ff, 0xff, 0x418cbd3, 0x5, 0x6, 0xd0d, 0xfffffffffffffe01}) r1 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYRESOCT=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000010001200080001006772650004007700"], 0x3}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 14:39:03 executing program 5: 14:39:03 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000280)={"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"}) 14:39:03 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) close(r0) 14:39:03 executing program 2: 14:39:03 executing program 5: 14:39:04 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80044000}, 0xfffffffffffffd52, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x7, 0x70bd25, 0x25dfdbfe, {}, ["", "", ""]}, 0xffffffffffffffb8}}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$netlink(r0, 0x10e, 0x1, &(0x7f0000000080)=""/173, &(0x7f00000001c0)=0xad) 14:39:04 executing program 4: 14:39:04 executing program 3: 14:39:04 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200100, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x32ac, 0x440000) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x8, &(0x7f0000950000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e5"], 0x77) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4, 0x400000}]) 14:39:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x40000000002) fcntl$dupfd(r0, 0x0, r1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x7417}) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f0000000140)={0x8, "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", 0x1000}, 0x1006) ioctl$TCFLSH(r1, 0x540b, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000001180)=""/150, 0x96}], 0x1) syz_genetlink_get_family_id$tipc(0x0) 14:39:04 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x9, 0x4, 0x7, 0x49}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1, 0x200}, 0x8) 14:39:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capset(0x0, &(0x7f0000000180)) 14:39:04 executing program 4: mknod(&(0x7f0000000100)='./bus\x00', 0x3a0914c44f7b802c, 0x1b00) r0 = open(&(0x7f0000000140)='./bus\x00', 0x105, 0x0) write(r0, &(0x7f0000000040)='O1', 0x2) write(r0, &(0x7f0000000180)="76bd2921ceece61fef4647859114cab2c456f0a4abc10213d511a62a74a6c973b15e245df3e3b84c4168a37faf0116705647959de3107a38b79a79aaeede220c22a7a9eca6953844215e7d690edb49c21ffb7bccb2ea1e048c8c9cc6e64acda225e294be46a2a37423f509a4ee2748ba2d6eec8322913d16a0390248a8f388661b5366321fb312b12ed9018875fb5251bfb182e1d5c8baf1eac699aaeb2d473af289d8d068444a49f1cd482c7576929618517380b58e647b54abff26eacc89885082ef53d2", 0xc5) 14:39:04 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x200100, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x32ac, 0x440000) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x8, &(0x7f0000950000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e5"], 0x77) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4, 0x400000}]) 14:39:04 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x0) ioctl(r0, 0x160, &(0x7f0000000000)="eb9c4ebc8f3c6b2229ed2720cbcf202b413b89e627e2ddb80b62a83ccb95fb4d85d2612af9fa7bd98a6e30149fa6347250a3c0d88faa8c993a1a0123968b29c42908d7cece") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0xfffffffffffffd1e) 14:39:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_procfs(0x0, &(0x7f0000001840)='ns\x00') getdents64(r1, &(0x7f0000000000)=""/196, 0x23) getdents64(r1, &(0x7f0000000100)=""/210, 0xd2) 14:39:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="00038aa1704485d7e08f93dd86dd"], 0xe) 14:39:05 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000e7dd9e81fdaf1191aeea81051e88000010000b0e00639c0000000000000000001ada98b5eb3af460065ecc5d3b0871111f113359ded5fd2c22dc129b0ea749ecf8a4394bc3b1e621f581ea43b87572be46da12709d2459fa8fcf42a68f4c2147922f0c749f55045ef229573117728a6d476b0a348b291eb96513a8017ba1000e0872e995372a5942e7dc399c0515a265067bbad6716adf4a4c718f9034a943d2d1278887f0d329561752015f35211de9c33e5e0ace99fbc3770c2baa1ec1c7c176", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:39:05 executing program 2: 14:39:05 executing program 3: 14:39:05 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) close(r0) 14:39:05 executing program 4: 14:39:05 executing program 5: 14:39:05 executing program 4: 14:39:05 executing program 3: 14:39:05 executing program 2: 14:39:05 executing program 5: 14:39:05 executing program 3: 14:39:05 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x40000) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000040)=0x8000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:39:06 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="30f9ff8e85dc2a300251f2000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001000120008000100675f650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:39:06 executing program 4: 14:39:06 executing program 3: 14:39:06 executing program 2: 14:39:06 executing program 5: 14:39:06 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000040)=0x53a8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:39:06 executing program 3: 14:39:06 executing program 2: 14:39:06 executing program 4: 14:39:06 executing program 5: 14:39:06 executing program 3: 14:39:06 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000280)={0x200, 0x1000, 0x6, 0x75, &(0x7f0000000080)=""/117, 0xbb, &(0x7f0000000100)=""/187, 0x93, &(0x7f00000001c0)=""/147}) io_setup(0x1, &(0x7f00000002c0)=0x0) io_cancel(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x59, r0, &(0x7f0000000300)="e4e06b04a35aa8aa", 0x8, 0x2, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:39:07 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname(r1, &(0x7f0000000080)=@rc, &(0x7f0000000100)=0x80) 14:39:07 executing program 2: 14:39:07 executing program 5: 14:39:07 executing program 3: 14:39:07 executing program 4: 14:39:07 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x90000) sendto$inet6(r0, &(0x7f0000000040)="94fd4b8574", 0x5, 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:39:07 executing program 2: 14:39:07 executing program 3: 14:39:07 executing program 5: 14:39:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000040)=""/56) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x62c2144}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x248, r2, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9e2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffff801}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800}]}, @TIPC_NLA_LINK={0xd4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5f5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbc9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c45}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7a8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x800}, 0x4000014) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffd, 0x8, 'syz0\x00', 0x7}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) 14:39:07 executing program 4: 14:39:07 executing program 3: 14:39:08 executing program 2: 14:39:08 executing program 5: 14:39:08 executing program 3: 14:39:08 executing program 4: 14:39:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r2 = request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='vboxnet0\x00', 0xfffffffffffffffa) get_mempolicy(&(0x7f0000000100), &(0x7f0000000180), 0x10001, &(0x7f0000fff000/0x1000)=nil, 0x2) keyctl$setperm(0x5, r2, 0x20000400) fcntl$setown(r0, 0x8, r1) 14:39:08 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="30000019100000ca6e000000216a905232f48cbc8a75fa004bb0ec112c482890b107cc44cfa7771adf00795a01000000000000bd9e27dfca31e9ccf75b2192ea9c88c7b660e9f5658965c27eae36cc20876f7fb9203f9a84fa38630232254e90dd3d9750e93346c9540700000058a5c64536969930", @ANYRES32=0x0, @ANYBLOB="000000000000ce7ca83f9c67726500040002000000000000"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) prctl$PR_GET_SECCOMP(0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) io_setup(0x3ff, &(0x7f00000000c0)=0x0) read(r1, &(0x7f0000000740)=""/174, 0xae) io_submit(r4, 0x4, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, r2, &(0x7f0000000280)="32d1262e9274de24013a6f9ca5211e1e475872d93181baef649acf58d5a58be66365be37fdcd1d419be4632cc8e6aa2311dafb0dc77e65a1a6596530ca72f4589840e14e7a17fefbc27ec016ca2dae3afcba6b6478651f20c308bd9e909d195144a49837dccb042549d355287fcdf30d9ae6c89343d33b8791e45bc1d1dbc7d05b785d5a8a5d36e15a58830f0a7cce", 0x8f, 0x100000001, 0x0, 0x1, r3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x5, r2, &(0x7f0000000340)="952faa20299a75acfa7183da317660fe49a6a686c971e027243b2c91ffccf75d80cf1bfd19666b923da84e9c8e807d9af81607df3db71686a9a033d1aadedc529f7e283beff1cfc0f98f81bae4d720a733340fa2ba356b399562728204ed119289c35844222d98b68a7b17df17bca07683f0969f3b537ce6cfd3938b7cc2d07e16331ee6a4f00abf1d06fe979e085ed69a00f45847605445270086a6a32bf7df06d311ab29a02e371c20ceb36d379afdc92389f558101b217fd70637743e6c261478c3e8500e314158", 0xc9, 0x4, 0x0, 0x2, r3}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x8, 0x200, r2, &(0x7f0000000480)="5bd60d22f286a1ab9fbb839b73056c66d9f607d0c149c0eee15415bf122b8363ad86a84b5360db007863396a80f518a086b300372ba9a74ffab9e5e0b86ae6400bc4a943294902efebba4476702c75852f3fb5fc6f7b3f9f86c1c647efcff72609955dddccdf37cc02e806c391b57338877e32da302bc07c79e213bfdcd16849578817bf89eec53963be07da33cb074e45d520f394977a63b36fe2e655daa75de398a505c79f1e3c46b1778b68f319411b68262234ab41b7f67e7b1c8baade8feaaf5c32163f7156c834bb2ab02c01a41f08c52f718cbc74d48b55e1563cfdbb7612ff7fbc4f30dbddff24cf8bd2afc0b56d4f", 0xf3, 0x4, 0x0, 0x2, r3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x100000000000000, r0, &(0x7f00000005c0)="0a5ad1cfa0b39d6bd94ef57f56de6ae4cbf917cbd87fe7518bfaa65a63ab635f2eb2acf11ea9885bce6b71d45148895c74c13a911c866a792ac289405815c5719e41a5039bac580c6bbae87b3b5feb8d8d85befd1c1cfb7d7ebc1654a372b24de587f261963a6dfe7da6b29cf23cd59cd2fc2b2d4cb306f1f2dae05d65825832ba37af3bfbb57fc4065a1c87aa4fc920b5b1675e9ce23408e4300adbfc5cbae414fa1f4ea6fa71c81a2204170a912f0932eb2920b2b665268e1626af519a4d99c455e8f29489c17543d9c744ee0971", 0xcf, 0x3, 0x0, 0x2, r3}]) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000002) 14:39:08 executing program 3: 14:39:08 executing program 5: 14:39:08 executing program 4: 14:39:08 executing program 2: 14:39:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'nlmon0\x00', 0xb602}) 14:39:08 executing program 5: 14:39:08 executing program 4: 14:39:08 executing program 3: 14:39:08 executing program 2: 14:39:08 executing program 1: 14:39:09 executing program 5: 14:39:09 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:39:09 executing program 3: 14:39:09 executing program 4: 14:39:09 executing program 1: 14:39:09 executing program 5: 14:39:09 executing program 2: 14:39:09 executing program 3: 14:39:09 executing program 1: 14:39:09 executing program 4: 14:39:09 executing program 2: 14:39:09 executing program 5: 14:39:09 executing program 3: 14:39:10 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x7fffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = dup(r0) ioctl$VIDIOC_G_SELECTION(r2, 0xc040565e, &(0x7f00000001c0)={0x3, 0x101, 0x6, {0x4, 0x2, 0x100000001, 0x4}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:39:10 executing program 2: 14:39:10 executing program 1: 14:39:10 executing program 5: 14:39:10 executing program 4: 14:39:10 executing program 3: 14:39:10 executing program 3: 14:39:10 executing program 1: 14:39:10 executing program 5: 14:39:10 executing program 2: 14:39:10 executing program 4: 14:39:10 executing program 3: 14:39:11 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0400000000000000ff00c42d080001006672650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x3) 14:39:11 executing program 2: 14:39:11 executing program 1: 14:39:11 executing program 4: 14:39:11 executing program 5: 14:39:11 executing program 3: 14:39:11 executing program 1: [ 385.337844] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:11 executing program 3: 14:39:11 executing program 2: 14:39:11 executing program 5: 14:39:11 executing program 4: 14:39:11 executing program 1: [ 386.102109] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:12 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x7fff}, 0x8) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000080)=""/76, 0x40}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:39:12 executing program 4: 14:39:12 executing program 5: 14:39:12 executing program 3: 14:39:12 executing program 2: 14:39:12 executing program 1: 14:39:12 executing program 4: 14:39:12 executing program 2: 14:39:12 executing program 1: 14:39:12 executing program 5: 14:39:12 executing program 3: 14:39:12 executing program 2: 14:39:13 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000080)}], 0x1, 0x40840) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x100, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:39:13 executing program 4: 14:39:13 executing program 5: 14:39:13 executing program 1: 14:39:13 executing program 3: 14:39:13 executing program 2: 14:39:13 executing program 2: 14:39:13 executing program 5: 14:39:13 executing program 3: 14:39:13 executing program 4: 14:39:13 executing program 1: 14:39:13 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xa) 14:39:13 executing program 5: 14:39:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pselect6(0x2ca, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1000000012, 0xfa}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) 14:39:14 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) 14:39:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$TIOCSBRK(r1, 0x5427) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r1, &(0x7f0000005b40)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/59, 0x3b}], 0x1}}, {{&(0x7f0000000200)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)=""/97, 0x61}, {&(0x7f0000000300)}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}], 0x4, &(0x7f0000000380)=""/89, 0x59}, 0xfff}, {{&(0x7f0000003680)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005a40)=[{&(0x7f0000003700)=""/82, 0x52}, {&(0x7f0000003780)=""/131, 0x83}, {0x0}, {&(0x7f0000004840)=""/150, 0x96}, {&(0x7f0000004900)=""/85, 0x55}, {0x0}, {&(0x7f0000004a40)=""/4096, 0x1000}], 0x7, &(0x7f0000005ac0)=""/118, 0x76}}], 0x3, 0x40010020, 0x0) 14:39:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x40}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) 14:39:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000100)={0x6, 0x800}) write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c65309c5bc6acb7af31c76a1ef7b41907000000000000814911e4d1704ae20c04959e567478ef5319f141e6be41abaa78b101c8f30b693fc4501286e5f1ec78d865779114666f6167f0438d95c0e96160565e79cb170d391613656b1bc272e3570dce7c052b4384e2d4c05fbe8a9dbe0b31ef5158a20b9aa75ebfe3a86b1c9888fa8250c62b8d7d575625af9655409a9c095de8995ca69d82b8e6bb011a9bf2b4413dfe179b04f8e2ffd4b9c5a9fa212b1891b4a2f09a375132"], 0xc1) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000640)={0x0, {{0xa, 0x4e20, 0x9, @rand_addr="c5ead56a54c5483268b757d772edb346", 0x80000001}}, 0x0, 0x1, [{{0xa, 0x4e21, 0x4, @rand_addr="4023b6e687b8c0908196419e144560b1", 0xb3a9}}]}, 0x110) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpgid(0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000380)) ioctl$TIOCGSID(r1, 0x5429, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000180)=@v2={0x3, 0x1, 0x0, 0xb}, 0xa, 0x1) getpgrp(0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x5) gettid() creat(&(0x7f0000000000)='./file0\x00', 0x40) getegid() getgroups(0x1fa, &(0x7f0000000240)) fsync(r0) fcntl$getownex(r0, 0x10, &(0x7f0000000e00)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0xf0ff7f) 14:39:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 14:39:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0xfffffffffffffe01}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:14 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x800, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) 14:39:14 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000000)) 14:39:14 executing program 1: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386106, &(0x7f0000000300)) [ 388.722307] binder: 13114:13117 ioctl c018620c 20000000 returned -1 14:39:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b93c564b86c1490d5f9ef9ec63ff2d38eaac9457589d566a510a0008004ecf6d", 0x20) r2 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f0000000d00)=ANY=[@ANYBLOB="070108063d0300004903000002000000160100000900000000000000000000000f31223d0728368aa3840991095d826bcc4f735d5b11554bfa1dfa5894ffbbd540e1d766297d48676efe7289083c815ea4dda316764caa36e9d6bc9db761358d7816677526c80dd01e9ff114a8b0172df12dd0fee47a5589a7b93c1aa3133f5d1e599216bf811167ce63afdd0877020541d65ec0a2c384b0dab2242abd634ba75f9501a70f556335240888f8332d9268b22c9ee88ddcfee69fc5d74b468fe3a9638070277f950116dac930014ed01e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006372e4f600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x5c2) [ 388.796716] binder: 13114:13122 ioctl c018620c 20000000 returned -1 14:39:14 executing program 4: pipe(&(0x7f00000001c0)) io_setup(0x1f, &(0x7f0000000180)=0x0) io_submit(r0, 0x1, &(0x7f0000001680)=[&(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 14:39:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) 14:39:15 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r1, r0, 0xd}, 0x10) 14:39:15 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80, 0x0, 0x0, 0x7cf}) 14:39:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0506107, 0x0) 14:39:15 executing program 2: accept(0xffffffffffffffff, &(0x7f0000000000)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x80) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) 14:39:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 14:39:15 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000000)) [ 389.734714] binder: 13167:13168 ioctl c018620c 20000000 returned -22 [ 389.803350] binder: BINDER_SET_CONTEXT_MGR already set [ 389.808723] binder: 13167:13170 ioctl 40046207 0 returned -16 [ 389.827620] binder: 13167:13168 ioctl c018620c 20000000 returned -1 14:39:16 executing program 2: 14:39:16 executing program 4: 14:39:16 executing program 1: 14:39:16 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="5c6c5bb95b7eaf94010067726500040002008d82e64921bd2d1ac0fa9bee99f9a1200d23175fab5f0566d18a1698faed8c7d01287c137b187c054b28a83247bd6dac3beb8c90be9b602eff2f2e96d777efded5e3860513807ff1ef4acd0a51d38b627b1c67511d8a6450dd416d2cc3351814ae8cbd62a59b671585dd0a1024"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x41) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000100)=r3) 14:39:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000200)="c66abb079d5299756f8c7d545c503436fd7d7bcde8b7fb703e387340d1465bae8111bce2ead369d2852a4d30579939df4bb1f9d15096eb3d746aaa6ce789d4fc2824e13800d33ffa5c162d3d91750a49f80fceee26ecc3b58d4e4f3c876f2e385f14e7a411a22a2cb261c234cc9230b42cd48a411e41ef59fabf635049ab04b8c9f9ac2afac68ea539618ee4e284f79e", 0x90) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f000000a3c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f000000a380), 0x1, 0x0, 0x0, 0x4090}, 0x0) 14:39:16 executing program 3: 14:39:16 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 14:39:16 executing program 4: 14:39:16 executing program 1: 14:39:16 executing program 3: [ 390.286924] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:16 executing program 5: 14:39:16 executing program 1: 14:39:16 executing program 3: 14:39:16 executing program 4: 14:39:16 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5cc1dcb9932bd5cd, 0x110, r0, 0x1b) 14:39:16 executing program 3: 14:39:16 executing program 1: 14:39:16 executing program 5: 14:39:17 executing program 3: 14:39:17 executing program 2: 14:39:17 executing program 1: 14:39:17 executing program 4: 14:39:17 executing program 5: 14:39:17 executing program 4: 14:39:17 executing program 3: 14:39:17 executing program 5: 14:39:18 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000240)=[&(0x7f0000000100)='gre\x00', &(0x7f00000001c0)='gre\x00', &(0x7f0000000200)='\x00']) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400000, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000300)={0x10, 0x0, 0x5}, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e24, 0x10000, @dev={0xfe, 0x80, [], 0x14}, 0xe6}, {0xa, 0x4e21, 0x7, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x100}, 0x6, [0x4, 0x1, 0x3, 0x6, 0xffffffffffff6e70, 0x2, 0x80000001, 0x9]}, 0x5c) 14:39:18 executing program 1: 14:39:18 executing program 2: 14:39:18 executing program 3: 14:39:18 executing program 4: 14:39:18 executing program 5: 14:39:18 executing program 4: 14:39:18 executing program 2: 14:39:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x201, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x400000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000000080)='/dev/video#\x00', 0xffffffffffffffff}, 0x30) ioctl$BLKTRACESETUP(r1, 0xc0481273, 0x0) ioctl$VT_RELDISP(r1, 0x5605) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x500, 0x870, 0xe7ffffffffffffff, 0x2, 0xd59f80, 0x0, 0x0, 0x0, 0x0, 0x3}}) 14:39:18 executing program 1: seccomp(0x40000000001, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000006, 0x0, 0x0, 0xff7ffffffffffffd}]}) set_robust_list(&(0x7f0000000180), 0x18) 14:39:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000001380)=ANY=[@ANYBLOB="2c00000004080501ff0400fffdfffe2e0a0000000c000300ff0700007d0a00010c000200170022ff02f10000"], 0x2c}}, 0x0) 14:39:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x201, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0x500, 0x870, 0xffffffe7, 0x2, 0xd59f80, 0x0, 0x0, 0x0, 0x0, 0x3}}) [ 392.379358] audit: type=1326 audit(1553438358.426:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13252 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 [ 392.481626] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 392.489462] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 14:39:19 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x108, 0xfffffffffffffffb, 0x8, 0x2c, 0xa6, 0x6, 0x16e, 0x7a}, "10fd7482c687483ce20356a99c0fccca9e1350dd887f20d1767717392a23b7d7fa7dc947994b3733d8d191dc317d8153ecc829f9fac14015ad82863e45094b5c440c3560d69cbe170dec7bff56c06a21b96b7bb0", [[], [], []]}, 0x374) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:39:19 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 14:39:19 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000480)="f2"}) 14:39:19 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 14:39:19 executing program 4: open(0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) [ 393.034528] binder: 13278 RLIMIT_NICE not set [ 393.124868] audit: type=1326 audit(1553438359.176:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13252 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 14:39:19 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003940)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003b00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e0000003200812de45ae087185082cf0400b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 14:39:19 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) write(r1, &(0x7f00000005c0)="e377b123d698ec9cad3e7628f9e073850b21fe0de19f527fe2c92ad89e1a420c371a2a032631ffcfcf895e03fad0d81bde", 0x31) vmsplice(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bpq0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x18}, @dev={0xfe, 0x80, [], 0x18}, @remote, 0x1f, 0x0, 0x6, 0x400, 0x9, 0x0, r3}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x8) chdir(&(0x7f0000000200)='./file0\x00') ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x4) write$UHID_INPUT(r4, &(0x7f0000000c80)={0x8, "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", 0xf05}, 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) open(&(0x7f0000000280)='./file0/file0\x00', 0x4043, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x4008040) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000400}, 0xc, &(0x7f0000000480)={&(0x7f00000006c0)={0x98, r5, 0x100, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xb4c}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x43d71adc}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x22}}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r6 = creat(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) fcntl$addseals(r6, 0x409, 0x5) [ 393.280551] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.3'. [ 393.289654] openvswitch: netlink: Flow set message rejected, Key attribute missing. 14:39:19 executing program 1: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) 14:39:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) [ 393.515227] binder: 13294:13296 got reply transaction with no transaction stack [ 393.523248] binder: 13294:13296 transaction failed 29201/-71, size 0-0 line 2801 [ 393.597393] binder: 13294:13300 got reply transaction with no transaction stack [ 393.605113] binder: 13294:13300 transaction failed 29201/-71, size 0-0 line 2801 14:39:19 executing program 3: seccomp(0x40000000001, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000006, 0x0, 0x0, 0xff7ffffffffffffd}]}) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 393.645735] binder: undelivered TRANSACTION_ERROR: 29201 [ 393.651310] binder: undelivered TRANSACTION_ERROR: 29201 [ 393.774072] audit: type=1326 audit(1553438359.826:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13304 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 14:39:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffffdb) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x160) 14:39:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) close(r0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x2) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) 14:39:20 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x5, 0x80080) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x8, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0, 0x0, 0xee01, 0x0, 0x0, 0x0]) getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x2101004, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0x1800}}, {@blksize={'blksize', 0x3d, 0xa00}}, {@blksize={'blksize', 0x3d, 0x400}}], [{@fowner_lt={'fowner<', r4}}, {@euid_gt={'euid>', r5}}]}}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 14:39:20 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x11, r0, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 14:39:20 executing program 4: seccomp(0x40000000001, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000006, 0x0, 0x0, 0xff7ffffffffffffd}]}) rt_sigsuspend(0x0, 0x0) 14:39:20 executing program 1: getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000380)=""/10, &(0x7f00000003c0)=0xa) r0 = socket$netlink(0x10, 0x3, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000100)={0xffffffffffffff91, 0xfffffffffffffff5, 0x2, {0x8}}, 0xfffffd6f) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0}, 0x28) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) rt_sigsuspend(&(0x7f0000000300)={0x8}, 0x8) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffff9c, 0x10e, 0x6, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x53, 0x0, &(0x7f00000006c0)="821aa5a851db3ac069c66a7816fea3fa69159b28465d7975e5783e6af8204282042305c46bc1e436db39486701194ed031cbdf1c6906c65f8c1ba1d0efadb7bdb731d599309227b49c4c80e6b6984a46eed323", 0x0, 0x7be}, 0x28) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000380)="04a474e9586d34401178f7ccb91ba0f38f655897da8ac94622c391779090c3ca98492c05d5b51ba75e87a45eb4746291d71ab47ce82285240fbd5f825b09f46b46fa4d5ea9d94a8c96b9db1e8426d3919c98e74752286a5f1495e26d157d80c6537a0bc98e5f95bf4853a698f5218dfce5043a56c486351068822d092065e5c3efb4c1b0a1a4dec1d0a2207f9325a027bbb79e6b0708d7f338029c585bfaf8b6a1806227510977820992a9af15bae9a27aa9", 0xb2, 0xfffffffffffffffd) keyctl$update(0x2, r4, 0x0, 0xe6cc47b1fd1d5d37) read(0xffffffffffffffff, &(0x7f0000000200)=""/13, 0xfffffffffffffdb4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) io_setup(0x8000, &(0x7f00000001c0)) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x13d}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x2ca3bfc89d2264d, 0x2, &(0x7f0000000c40)={0x0, 0x989680}) [ 394.215613] audit: type=1326 audit(1553438360.266:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13321 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 14:39:20 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) readlink(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:20 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000001480), &(0x7f00000014c0)=0x4) recvmsg(r1, &(0x7f0000001400)={&(0x7f0000000080)=@generic, 0x80, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/211, 0xd3}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3, &(0x7f00000013c0)=""/1, 0x1}, 0x40000001) r2 = syz_open_dev$admmidi(&(0x7f0000001440)='/dev/admmidi#\x00', 0x1, 0x200800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) [ 394.561150] audit: type=1326 audit(1553438360.606:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13304 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 14:39:20 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x3ffffffffffc) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xa, &(0x7f0000000000), &(0x7f0000000180)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) getpgid(0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000300)) write$binfmt_misc(r1, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 14:39:20 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:39:20 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x222) 14:39:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x201, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000002c0)) 14:39:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r2, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000005b40), 0x40000000000014d, 0x0) 14:39:21 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x44002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2d000}], 0x1, 0x0) [ 395.035535] audit: type=1326 audit(1553438361.086:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13321 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 14:39:21 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000340)=0xfc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1, 0x2dfc9976}, &(0x7f00000001c0)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom(r2, &(0x7f0000000200)=""/192, 0xc0, 0x140, &(0x7f00000002c0)=@ethernet={0x307, @dev={[], 0x10}}, 0x80) 14:39:21 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, 0x0, 0x0, 0x0) 14:39:21 executing program 4: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) [ 395.431708] audit: type=1326 audit(1553438361.476:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13380 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 [ 395.702653] protocol 88fb is buggy, dev hsr_slave_0 [ 395.708380] protocol 88fb is buggy, dev hsr_slave_1 14:39:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) timer_create(0x0, 0x0, &(0x7f0000000340)) timer_delete(0x0) 14:39:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200080000000013, &(0x7f0000000200)=0x400100000001, 0x298) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_int(r2, 0x6, 0xb, 0x0, &(0x7f0000000300)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 14:39:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 14:39:22 executing program 1: [ 396.206947] binder: 13405:13408 transaction failed 29189/-22, size 0-0 line 2896 [ 396.229041] audit: type=1326 audit(1553438362.276:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13380 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 [ 396.305965] binder: 13405:13415 transaction failed 29189/-22, size 0-0 line 2896 14:39:22 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/205, 0xcd}], 0x1, 0x0) [ 396.362974] binder: 13405:13421 transaction failed 29189/-22, size 0-0 line 2896 [ 396.402505] binder: undelivered TRANSACTION_ERROR: 29189 [ 396.409826] binder: undelivered TRANSACTION_ERROR: 29189 [ 396.416570] binder: undelivered TRANSACTION_ERROR: 29189 14:39:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 14:39:22 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001440)={0x0, 0x9, 0x1, {0xb, @win={{0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x11, r0, 0x0) 14:39:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYPTR], 0x0, 0x0, 0x0}) [ 396.718153] binder: 13438:13443 unknown command 0 [ 396.723545] binder: 13438:13443 ioctl c0306201 20000040 returned -22 14:39:22 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/205, 0xcd}], 0x1, 0x0) 14:39:23 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f00000000c0)={0xe820}) r1 = socket(0x4000000000010, 0x7fffe, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000120010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00ff01000000000000a612000800010067726500981d0200"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r0, 0x0, 0x32, &(0x7f0000000240)='vmnet0*vmnet1/.//}cgroup[}wlan1keyring}\'em1{@eth0\x00'}, 0x30) migrate_pages(r2, 0x6, &(0x7f00000002c0)=0xfffffffffffffff8, &(0x7f0000000300)=0x8) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000340), &(0x7f0000000380)=0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r4 = gettid() rt_tgsigqueueinfo(r3, r4, 0x17, &(0x7f00000001c0)={0xd, 0x4ecd}) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f00000003c0)=0xde9) fdatasync(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 14:39:23 executing program 2: inotify_init1(0x100000080800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 14:39:23 executing program 5: 14:39:23 executing program 3: 14:39:23 executing program 4: 14:39:23 executing program 1: 14:39:23 executing program 1: 14:39:23 executing program 5: 14:39:23 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000110000b0f000002000000000000000040", @ANYRES32=0x0, @ANYBLOB="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"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000006, 0x30, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000000400200) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='eql\x00') socketpair(0x1f, 0x7, 0x6, &(0x7f0000000300)) 14:39:23 executing program 4: 14:39:23 executing program 3: 14:39:23 executing program 2: 14:39:23 executing program 4: 14:39:23 executing program 5: 14:39:23 executing program 1: 14:39:23 executing program 3: 14:39:24 executing program 2: 14:39:24 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x78, 0x3, "395807cea6e9c9fb8be192bf5fcb278792b99c2973c46aa0abdb503f5f2d80e51a3d1d272de7256c53ed28452b035edd134417ecc0deaf46546a8c803585cfa1a20a8373985c3478f6bd74725dbd3665e460c8ca4c63c7566044e05b5cabd807fb2ef8fa4a09fbd52ce9cb60b9ccb99b"}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:39:24 executing program 3: 14:39:24 executing program 1: 14:39:24 executing program 4: 14:39:24 executing program 5: 14:39:24 executing program 2: 14:39:24 executing program 3: 14:39:24 executing program 1: 14:39:24 executing program 5: 14:39:24 executing program 4: 14:39:24 executing program 3: 14:39:24 executing program 2: 14:39:25 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xb948d60910adfa7d, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001000120008000100677265000400ce60"], 0xfffffdab}, 0x1, 0x0, 0x0, 0x40}, 0x10000000000000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x6, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}]}, 0xd8) set_robust_list(&(0x7f00000001c0)={0x0, 0x81, &(0x7f0000000100)={&(0x7f0000000200)}}, 0x284) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, &(0x7f00000003c0)=""/116, &(0x7f0000000440)=0x74) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) r3 = creat(&(0x7f0000000480)='./file0\x00', 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) write$FUSE_LK(r3, &(0x7f0000000540)={0x28, 0x0, 0x3, {{0x9, 0x80, 0x1, r4}}}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:39:25 executing program 1: 14:39:25 executing program 4: 14:39:25 executing program 5: 14:39:25 executing program 3: 14:39:25 executing program 2: 14:39:25 executing program 3: 14:39:25 executing program 5: 14:39:25 executing program 2: 14:39:25 executing program 1: 14:39:25 executing program 4: 14:39:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip_tables_matches\x00') sendfile(r1, r2, &(0x7f0000000000), 0x1000f) r3 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="300000001000b26e0f0ea90b0f0000000001000009f44760b992f6bc87aa8bb827b47ec0f6a98ae4ec7856e352b11400ddc9b4d72f715dddcd650eda879997229e135f48798d6abbcc6023eda4747fc8642afb8c3bb9fe4ee0be03b57c978cf54b7be5e77d8b2bd1ab76c77b2bef3c6d58398ae54b68397063c1cdb0faf23b8c41f5a438542762b6dd4df1c8c863ffbd6c57fc68005a69d4c1678db554479245ad9c155207cdb3692f8c9e51", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000080)=0xffffffffffffffff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 14:39:25 executing program 5: 14:39:25 executing program 2: 14:39:25 executing program 3: 14:39:25 executing program 1: 14:39:26 executing program 4: 14:39:26 executing program 5: 14:39:26 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video36\x00', 0x2, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000700)='security.SMACK64IPIN\x00', &(0x7f0000000740)='\x00', 0x1, 0x1) r1 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="677265000480020000f60000000000000000000000000000"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000780)='/dev/radio#\x00', 0x2, 0x2) setns(r2, 0x4000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$kcm(r1, &(0x7f0000000680)={&(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/117, 0x75}, {&(0x7f0000000240)=""/223, 0xdf}, {&(0x7f0000000340)=""/154, 0x9a}, {&(0x7f0000000400)=""/167, 0xa7}, {&(0x7f00000004c0)=""/205, 0xcd}, {&(0x7f00000005c0)=""/34, 0x22}], 0x6}, 0x40000000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x5f8e37ee, 0x4) 14:39:26 executing program 1: 14:39:26 executing program 2: 14:39:26 executing program 3: 14:39:26 executing program 4: 14:39:26 executing program 5: [ 400.398801] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:26 executing program 2: 14:39:26 executing program 1: 14:39:26 executing program 3: [ 400.584576] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:26 executing program 4: 14:39:26 executing program 5: 14:39:26 executing program 2: 14:39:26 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x4200, 0xfffffffffffffffb) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000100)={0x2000000000000000, 0x3, 0x2, 0x4, "0000000000000000010000001129589dc2bcc339ca39ef001000000000f0ff00"}) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x8ee, 0x240040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1450c0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000002c0)={0xc, {0x9, 0x8, 0x2db, 0x5}}) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f0000000300)={0x7, 0x8, 0x8000, 0x1, 0x6868430, 0x6}) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f00000001c0)={0x0, 0x35a0}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001ff) 14:39:27 executing program 3: 14:39:27 executing program 1: 14:39:27 executing program 4: 14:39:27 executing program 2: 14:39:27 executing program 5: 14:39:27 executing program 4: 14:39:27 executing program 3: 14:39:27 executing program 4: 14:39:27 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000003500)={&(0x7f0000000240)=""/4096, 0x1000}) 14:39:27 executing program 1: 14:39:27 executing program 5: 14:39:28 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2f0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRES16=r0, @ANYBLOB="000000000000000010001200080001006772650004000200"], 0x3}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000018c0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001900)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000001a00)=0xe8) sendmsg$nl_route(r0, &(0x7f0000001ac0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000600}, 0xc, &(0x7f0000001a80)={&(0x7f0000001a40)=@delneigh={0x40, 0x1d, 0x20, 0x70bd2d, 0x25dfdbfd, {0xf, 0x0, 0x0, r2, 0x8, 0x92, 0x5}, [@NDA_DST_MAC={0xc, 0x1, @dev={[], 0x17}}, @NDA_IFINDEX={0x8, 0x8, r3}, @NDA_IFINDEX={0x8, 0x8, r4}, @NDA_PROBES={0x8, 0x4, 0x1ff}]}, 0x40}}, 0x800) connect$vsock_dgram(r0, &(0x7f0000000340)={0x28, 0x0, 0xffffffff, @host}, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x80480) getsockname(r0, &(0x7f0000000280)=@rc, &(0x7f0000000300)=0x80) 14:39:28 executing program 4: 14:39:28 executing program 3: 14:39:28 executing program 1: 14:39:28 executing program 5: 14:39:28 executing program 3: 14:39:28 executing program 1: 14:39:28 executing program 4: 14:39:28 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000001c0)=[r2]) sendmmsg$alg(r0, &(0x7f0000003800)=[{0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000200)="233070f4b03c835a204ca912f74581fc3b837eb7b5e612677d50c0f5d5301ff1901511b0eb71da7560d8", 0x2a}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="f0f8a52dfd00c834f09e3bd329249b4871d7174bf588dc176677847821f8355e0ae0ca12f2aa8535cec938f462a83d83c8cfee93f3b478efb62104", 0x3b}, {&(0x7f0000001280)="aed8a09ef6e9b7e83a2d934eff9307803be125132c97e61a13235ccb5d6c778e7f7236aa9ac503d97aaa8124161517a7726c41859bdfeb602c7482672fa1f29ba6b39a263d0b53cfc26effba79a4f47c7289f66b816751c3a68c18f5e37888d6047527d791041f8faed03082082a6d52d605400e547e207ed06969e5a18a4c9a14338c45d002b6edf2673673cb3715a5b49ddf560282e124273a871180594bfa19242f9afbe057a7bbf28a2254a491e613b94dcf343342145e7e27c149eef32acaafd6ac78f7d2269520e75f8c07293383b6e3b966d307d1c07a4c", 0xdb}], 0x4, &(0x7f00000013c0)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x88, 0x117, 0x2, 0x6f, "11b4cfdb8963d862e050e0b9b389bd80223463d4dba932c88482117b494288ea588ffc58adcbdb9130c9c8321e3def2d860ecd0ed67607ad14445ba8b10d394ae00f523972fcb0b1d51db4744db164224d3177acab597f42b7fc324233358307261dc4bc8068ebbdf52ba39d6ec2e3"}, @iv={0x110, 0x117, 0x2, 0xfc, "a9ea63094c7d87dad10cf4c55a8a765c6d0ba86e1ad8a89c5db78e62b8d66cea525c0f086aea05596ca2bc69c650c8b8d76f9e18e52d5d646fed99fbb7f15b48ef1537e457e0bc2f9302f4d67763fc17ef1114fea28274536139f1aa1d18bc12582d310ce40f82c202d56f043c424f67cff30f9c7e7c165fb452735a31342daa767a1b26c16dece6ffae2be60eb5fdca1f7cddac9c43064967d4376cf011fece2078a8bc1313609d062adc10e054ae8dba4c592cff9e3fc2efa3b63a3a2e185590c58c9d6916645aee637a8f1406787b97a9263ced8c26353c9106bbed045cd3b9d76e41c6e9a637c6f2f8168052b540e6f09c617b84bb22d8e11bd3"}, @iv={0x108, 0x117, 0x2, 0xf0, "de06ffe914b6ea50fcabdf7f93d50f608916bc0ebfd5aaeaff69507e2a70f5507936e8b52a9330eec043cf24d0e853b5574a7ed192709a8bf7f51356578f045c1c889ade9ed25ed152e1e1768f673858ac0c95a14fda3a58450698781cad08671ba79de14480abade2a5383f32b97197dc9028969bf1869acf5c1709fb4a0c440655c15a460f49b42b0568ef52b134b60fcf9db4a33742c638e118d25a8109965471db6e67cef0e797307b8d853c244440e27ef7d07d5d0254c8d1d9b3bc584c81b4506c408c8ba568f5725a9af3a1011f27513fd9a3567da0182f330cde7cd5e0d3a82d79988205de4e0de1902bffb8"}, @iv={0x58, 0x117, 0x2, 0x43, "3b47a3a73986f1797bb697a3871915c19acf29ff06cd9d2123a4be2c09ed36b3cac5a5e6b4192fca1c6ec05b1e2e97ed33156de9ee46a71a5db7745104a2b3a8e466dc"}], 0x340, 0x4000000}, {0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001700)="2d04f5d850d42896be3a2948d95fb62221d80802c95bc88a74ef50a45a5909350296709feecd61152951fa5dd2a72365d426500cfc1d29480a99349bf708255ce9399f310185f6df07711980d04c13c41c75f3da40736dae23199e63a6440c7da52406820c83f3715a3ad6ee49bd7d21856585da11ea434349d12125ab9df9369d6d138bdb", 0x85}, {&(0x7f00000017c0)="052937d615f50cc01b75c3ecebbda2eb59ba68cd8cce214c78994277004690", 0x1f}, {&(0x7f0000001800)="431542c2db47f55db055c9bd9fcc6cb2867ad1a129cdd8a457ff4e5b044540b1cd895b0a463042656eee996d69c2f571535b5ed2d7829ab2c35133db0a41a27ca95a317439d7b6d8be2a21a1931f", 0x4e}], 0x3, &(0x7f00000018c0)=[@assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x2}, @assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x100}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x18}, @assoc={0x18, 0x117, 0x4, 0xf48}], 0xa8, 0x4800}, {0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000001980)="7a69ba934cbfa42f7498b7607e7acf24cec7f79c9bbddc7b9f2c0ce98bd9bd05834bbe7da6670a31a29b10eed51ac87110d4a92f4cb65491ad9f45bf8f058f2ecadf9db88a3bc6565c46dc3877f2b3f29b522599c92347ca5bbd9725e9811054de1d35d6c6c604ae7c627ad07c1c323320213a1215ddd009fc3472cef0c2aaba7ec085301b164ee5ae430dc81e96209e964b5830b8d1cb1823baa437fde8400bb7f6e669af579b287dab5e580d118b8046b456c7e492d2af7a2513d1b768ccee4f00d4f6a9ebf29cf48a59ab59d2b0b538ae4a1aaa5f0637c3a3a6716e39b93e014974", 0xe3}, {&(0x7f0000001a80)="b4", 0x1}, {&(0x7f0000001ac0)="8909918e11e33ea462c18c2cb8708153db5ee890c3fabb495c3dcbdcea87c2a068c5f40071dca4d688e92b3af2ba9c5e87fe0899d7879920cc9a5044a14357087bb01e1c5a46f8bad0eb829c405b06ca32ce", 0x52}, {&(0x7f0000001b40)="a1d0c6f7ca0755b91ded7529b9aedfaae987d4159f4ffadbb424be5c068a71508699bfb8fac0193043e88405a2be1d1c085c04791e0f66f7063473418242969d028033e6568808b8107d69e295e78e2551ff8b3e2b5522985a69a2b46702f5856a5c14", 0x63}, {&(0x7f0000001bc0)="3eabdd0266fdee081e0deca9b02c84d7c3e377087ecb638145e8a0765374723da87fbd6d1c106c8c1f3558bc704c4c90ec63f3e384c8d7f99de8f37814f540775ab4cff462701324f4b48be02a164da12b0103c59297c9ba5f186dee84d5a426fb1a52deea15d1cf3beb21cc92cbf7f08f2d1e63cde10b429d5aa251dead3fc1e964135b2f7eb2d6b66f22436a458a13722e4c92d9", 0x95}, {&(0x7f0000001c80)="4cc35b21a0313b0924f4932f9615a16e7ffb80f4205b1febca7273d1993a5f0e1cc324534267625ff429504ddb1fdb8059961f4e915b54b79d94cf70f56e907b7c23a0531a82", 0x46}, {&(0x7f0000001d00)="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", 0x1000}, {&(0x7f0000002d00)="44bee2f31758b644a6f48d58159133d363f4e774fee1fb16bf47d3a027c2ea9df065b0dd74418a4aeeac69fc52b365298e0efb4ed083977e10bcbe", 0x3b}, {&(0x7f0000002d40)="0eb2ff535860ef244c3f302292506d1579bb5fd275749b21190e78f2a5202a807401bf31c88d196da2efbf5d0816a12df863c9ed2b2ca2d5f832b92e94c28869ea6d9d8007f7de9d9b7351b6ff84ab5fe858c06a31786818119152dc1492bb6c87dd12baf6950cf1f00aa46e0a858afed89690b49c1a7603379974aacc3fc23d647e7580d28531331db908d1b65e67ff4a3c8d0fa16e05b41302a08b7cba85fa27c502b8d5d1dce36cf6f876175b30d10a01cc487887e0d0acb130ca4cb4cf5f333aa8238a077908785270", 0xcb}], 0x9, &(0x7f0000002f00)=[@iv={0xe0, 0x117, 0x2, 0xc6, "952b75e9d8d8dba6deda9c707297265c7bbb161b79aa45a7064db4691501691f49c6d75a50409ba5b2f8f549ccb5d3e657ed571a0874c9cba775b589b13beb0e3a5a17404493ecfb1526db67db96fd2c48594cbc5446884fceac0fc6f8eaf5fa1eb260c8cdb90dedcb0c4de4b236e17ce4e32326d3d17ecfbb3cf97ed26d967599e22201cf22e13def758f3c4a089e245621c192e62f3ba6c1125fd7d9d9a7a803e5361d263b533b529fd77f5ce18193d11832b9eebe7c0e36c8bb25716404920e35fcf57f44"}, @assoc={0x18, 0x117, 0x4, 0x100000000}, @iv={0x108, 0x117, 0x2, 0xee, "fecba74d773c8f3c4f1cfe39a2d8dda377f2cb618bcef0c314381cdc07f53d6f9468d15df6097da21648a1445b25f1e9a649c7b66877860ab6ed8496ded368f0c036e781ce3ee6994500453b4a44bcf57d376e6d993670ace0a7a424db8c7f8f65287638715422c024c63369cf184fe19593545ddbdcac909dec6ca478bbdb2652f83d0b579c4930a20ab4337d6dcad18f3c41c1bb36429f0e167fb0edbad592eb83623d3c0f4458dc78754a36659c0a0bf2df71f65768fce078fbc4259e7c4975ed3b82f1f46e216d1207dfaa5f8259842896352d07484a1fb4b88002594ea96834aec43694de42fbb0a8ee208a"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x20}, @op={0x18}, @iv={0x88, 0x117, 0x2, 0x71, "2f8e3cf3d41ce0db6090a9c4610e727cae69fd1fb6904d208f2b3190f40f60bab632e8606d7cbefa688242a26606ced3ff4804ebd4fa411716c015e106988a705f261b4de79b953f1288a3e2fedd1da47dd0d756878252e939d17c00c1446b82f7350d40497da266a557beff54ac97815c"}, @assoc={0x18, 0x117, 0x4, 0xffffffff}, @iv={0x28, 0x117, 0x2, 0x13, "e8382e4c8a89b91d5cd7e354ff008d51630b01"}, @op={0x18, 0x117, 0x3, 0x1}], 0x328, 0x40}, {0x0, 0x0, &(0x7f0000003600)=[{&(0x7f0000003240)="cba4c9458da557ba6c01dd49ecc37f95b156d91e59c3deb37ed8b4f750d1c241ff094cf4f862", 0x26}, {&(0x7f0000003280)="c0220f729502ad0010acb6a48c2d7f15deef8447497ae375a78bcab3d1e4ea7cb65617f62e7ab16bf7546c5cc8fc7c7e4482aa4e48945b250207bec880e51630da9372eac1e32feb454fe854518f0c15b659d050efccf3ccff33c89d6ffbe34ff2360f33ef030a6a9cb863a0ed4f0f9cc0b8119a3f019f83e79aa0eb3202f3aa500877e0d2e686450a2a98a55b1c9a924fa96eea533e526c22cc1c70251d4f9216bfa105380a1ed99ee8e374c296990e3a41b79fc133c6f5921b2be92d0b970797e3171c92336e0d2a18f2d3516f86d45ded0bec84242f3673f242a73949b154c9cc8828517a", 0xe6}, {&(0x7f0000003380)="99467dfb12f1f1dcadbef090e75b2231e63f46cffc4f07a098d9bd843b915a4feae2874cbfe8c39350bffbde3a7a68dc36feafe197851c5f0f918efb7df85040781b06f4929f21bf55652d76df676b418a3ff0bf06398bc29d5e22c492cac0c10c12b1a7f2dc6e98d774ebe68608cd678fc4d68fd4810084d7c7e258ce76524f59b7f034a528eb97", 0x88}, {&(0x7f0000003440)="eb6f0564b84620984fb186a37b02b4c1432e222a5cccf7602e915db761fed0dc3d509561937c5a26e24ef0b7732b0aff93189f60de9e7a856e45d4dfe0364fcd36c9ff2e39599f165c230415cd35a939e26399cdc3661b74ee19df9148aefad732733a07989b7719ee9f5721699d00948f67220d541870127f8fd034a7b30659a4513b09d70a907c8b3c5c6f94435215af903c07bab242ede7cd1590097489c9d16c74bfa6d9749ba5a996cc1892514d4d42457cea4e87c691f77ab85f871ad0092248", 0xc3}, {&(0x7f0000003540)="05c15eaffea1ff084129ad0b91be455fe302ce72841140b9ee30e50692d40db60474be8ed99c90a74909ed9387187a1e3351040ee95fef091e115d3b441ede190c88d51f22df42ae32853e9ddbfdb825a3e994cb2fcb252651fc559e5324311b95784645c1384bd3e992c06d3cdab17cd0acb6ee64a611437bf9cb87e59f93a73cea815294", 0x85}], 0x5, &(0x7f0000003680)=[@iv={0xe8, 0x117, 0x2, 0xd1, "41339ce69dfa8c666cc0c4cedecfe93b82e6816764524e76e2c3309ac08fcdbeb8b945323041d2358932a7cbd88754d2e2d344d971899630ce22e6f449b83e64c32adaf1ba7e5313244b97b04be314487685ce23e69c6ff87ed4ac7420911cfc407a9fd799acc60b2b7df4ba247ed6717c78b86e2cf6c110434c4485e8af6b4bce8dd036600301d450a1db4ebdf9d211082ec2a584a6b3fe1e7a25aa1977736b7661e1bef03d5134a7526ced50a3284367fc644e79cd14e9892a486f81981a8e558b8496fa20011b7540e134a7dba864a6"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x70, 0x117, 0x2, 0x57, "f2688349168f205f153143cc3c6b22b3590fbfbecf19c83ba46a76535f8038eee87dd926d3c842da34f94b987090a93d2c036cb355aed7a5ebe20635493eec0f3bc682a013175eac434d5fc480dfd499242e6b9ccd1e53"}], 0x170, 0x40000}], 0x4, 0x4000004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:39:28 executing program 2: 14:39:28 executing program 5: 14:39:28 executing program 4: 14:39:28 executing program 3: 14:39:28 executing program 1: 14:39:28 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x8, 0x210100) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00000001c0)={0x3, 0x8, 0x18, 'queue0\x00', 0x9}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:39:28 executing program 5: 14:39:28 executing program 3: 14:39:28 executing program 2: 14:39:28 executing program 4: 14:39:29 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) 14:39:29 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/snmp\x00') ioctl$KDDELIO(r2, 0x4b35, 0x2bdc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) 14:39:29 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000010e87400000010001200080001006772750004000200"], 0x30}}, 0x0) close(r0) unshare(0x28000000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x3018c0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000001c0)=""/192) 14:39:29 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) prctl$PR_SET_FPEXC(0xc, 0x100001) 14:39:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r1, r2, 0x0, 0x1) open$dir(0x0, 0x0, 0x0) 14:39:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0F\x0e\x99\x1b\xa6\xb3\x89b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc>\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xe8=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x9f\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\x00_\xa8\xd8$s\xc7\xfb\xf3\xec\x10\x81\xec\x01\xa9:{;\xa1\x10\xbe}\x87\xfbf\x8ee\x99\xb2\xfc\x91\x12T\xce*\xe2\xe7\x7fjC\xf7\x01\x9c\xf0\rm\xf2\x9f\xfez\xc7\x1ar\x82\xba\x8bEh\xa0@\x155\xcb\\\x1a\x16D\x18\x8e\x1a\xc7\"\xa1\xb1\xaa<\xbfx\x06\x139\x1e\x8e\xbc\xdfp\x101\xf2\xf6k\xa1\xef\'\xec\xc2)\xa5\x86\xbdlr\x94MG\xfb\x8d\x94\x7f\x84\xd3G\xb1\x1f\x05\xd6\xe3\xb6\x0e\x04\x99|\xe4\x91s\nT\x99\xd5\xad\xae+\xee\x03\x19\x96\xe9[n\xbe\xa2\xe9\n4\xd9K\xea![\x96a\x86\r\x9f\xa4y\xda\x8f\x83\xcae\xf1\xa6I\xfc\xb8\xcf\xc8\xd9\xe0.9\n\xde\v;\xc7=VX\x9eQ\xd4\x7fd$_\x81*\x13\xf8\xb7\xeb\xc9;\xed\v\x9d\x84\x1c\xc8\xfcX\xb7*.\xdf\xba\xd9\x1e\xa8CK\x1c\xafc/\xbb\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) pread64(r0, &(0x7f0000000740)=""/4096, 0x1000, 0x0) pipe(&(0x7f0000000040)) close(r0) socket$unix(0x1, 0x5, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) 14:39:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x3, 0x6, [0x0, 0x3, 0xffffffff, 0xd1b, 0x8, 0x2]}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x18) io_setup(0x2d, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x10000, @local, 0x9}, 0x1c) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0xc000002000000000, &(0x7f00000009c0), 0x25f, &(0x7f00000000c0)}}], 0x40000000000026a, 0x0) 14:39:29 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x0, 0x10001}}) 14:39:29 executing program 5: 14:39:29 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000126aa93b3d3fbaa700080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x180, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000002c0)=""/16) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f00000001c0)="0f0c61b84d06d46d8fb2897fda36f2f1f28ad45d1086f0ca156db83462187ff6b16b82dd5fe3d80ac6a10de4f817fe5d3a5b2ecbc992390d1285cd52e84dcfa3a25112d65a203e784970cbc3f28681e8303bffd8022e1d374737db08f79c43c0485e63abad868dd16c4c08abddeb3cb67c497d79437b21e923970918bf1a0f8cf011d8", 0x83, r1}, 0x68) 14:39:29 executing program 4: 14:39:29 executing program 3: [ 403.801416] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:29 executing program 5: 14:39:30 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) dup3(r0, r1, 0x0) 14:39:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000140)) 14:39:30 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) 14:39:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x6) socketpair$unix(0x1, 0x400000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r2 = gettid() write$evdev(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000015) 14:39:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000003680)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000060c0)=[{0x0, 0x0, 0x0}], 0x500, 0x0) 14:39:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, 0x0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xca, 0x800) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000005c0)=0xffffffffffffffe0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) rt_sigsuspend(0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000300670f011c240f20c066352000000a0f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0xaaaaaaaaaaaab2a, 0x1b, 0x0, 0x200000) [ 404.412862] protocol 88fb is buggy, dev hsr_slave_0 [ 404.418559] protocol 88fb is buggy, dev hsr_slave_1 14:39:30 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x8082, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x8000000001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 404.569457] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) [ 404.696842] misc userio: The device must be registered before sending interrupts 14:39:31 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x1c001, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=0x0, &(0x7f0000000240)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={r1, 0x99, "b3075f89b778d89b91f7b36d07f0e3d093bd27b6df5697fba75c5526e8df996d5f20b8ab2e0f161080b4212b1f432c7afb1ca4b6e6172575ff98421df2ba45016e4a2b0f2198e67c860b22f290ce22879ccf30a6dc2fbfd526e2df37775b245773a28b97af5b1ef4a2b10a71076ca6067036167ab85a0a96963f069a9f430f643cdcee97357cff33c3bbb835515073f176e4ae54a0d209094c"}, &(0x7f0000000340)=0xa1) r2 = socket(0x4000000000010, 0x80002, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/mixer\x00', 0x400401, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x2, 0x401, 0xff, 0x5, 0x0, 0x3, 0x42224, 0x0, 0x10000, 0x5, 0xfffffffffffffffe, 0x8, 0x5, 0x8, 0x0, 0x3, 0x401, 0x35, 0x3, 0x7, 0xfb6d, 0x40, 0xfffffffffffffffd, 0x39, 0x1, 0x0, 0x2d6bdb3a, 0x101, 0x8, 0x8000, 0x8, 0x0, 0x4, 0x9, 0x2, 0xe65, 0x0, 0xe8bc, 0x0, @perf_config_ext={0x7, 0x2}, 0x20804, 0x9, 0x2, 0x0, 0x0, 0xff, 0x3}, 0xffffffffffffffff, 0x1, r0, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ppoll(&(0x7f0000000080)=[{r2, 0xa0}, {r2, 0x6000}, {r3, 0x8020}, {r4, 0x100}, {r2, 0x16}, {r3, 0x2500}], 0x6, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x80}, 0x8) 14:39:31 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 14:39:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_proto_private(r0, 0x89eb, 0x0) 14:39:31 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001440)={0x0, 0x9, 0x0, {0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 14:39:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xffffff7d, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) syz_open_dev$rtc(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="2eb4518b28432d3f", 0x8, 0x20044000, 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x101, 0x3, 0x0, 0x0, 0x6}}, 0xa0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x1}, 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f00000000c0)={0x3d, 0x2, 0x1, 0x10000000000000}, 0x10) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1f) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) r2 = semget(0x0, 0x3, 0x4bc) semctl$GETZCNT(r2, 0x2, 0xf, &(0x7f0000000280)=""/136) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 405.475443] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:31 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x107fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:39:31 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) [ 405.628904] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:34 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r2 = socket$kcm(0x29, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0xfdef) 14:39:34 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) 14:39:34 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f00000000c0)={0x6dd, 0xffffffffffffffba}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:39:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@broadcast, @in=@empty}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x410801, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, 0x0) 14:39:34 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@abs={0x0, 0x0, 0xe0}, 0x80, 0x0}, 0x0) 14:39:34 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) [ 408.275369] device nr0 entered promiscuous mode [ 408.307241] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 14:39:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000000)="0adc1f123c40a41d88b070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808f00003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 14:39:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0xd}, 0x10) 14:39:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x40, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x140, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 14:39:34 executing program 5: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x2ca, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x9, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:39:35 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 409.065281] ptrace attach of "/root/syz-executor.5"[13821] was attempted by "/root/syz-executor.5"[13822] 14:39:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="8500000013000000b7040000000000009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0}, 0x28) 14:39:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c65309c5bc6acb7af31c7"], 0x12) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') getegid() 14:39:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c65309c5bc6acb7af31c7"], 0x12) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') getegid() 14:39:36 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010da6aea67134ef28b001200080001006772650004263e7a"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000100)=0xe19) ioctl$TCSBRKP(r2, 0x5425, 0x4) 14:39:36 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000540)="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", 0xfc) 14:39:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') pipe2$9p(&(0x7f0000000040), 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3, 0x12) socketpair(0x0, 0x0, 0x1000, 0x0) getpid() setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x1ff) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') gettid() preadv(r0, &(0x7f0000000380), 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x1f, 0x1, 0x3f, 0x362d}) 14:39:36 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000600)) getgroups(0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000cc0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x10000000) 14:39:36 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000100)=[@acquire, @release], 0x0, 0x0, 0x0}) 14:39:36 executing program 4: r0 = socket(0x80000000000000a, 0x10000000002, 0x0) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x26) [ 410.022090] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 410.135234] binder: BINDER_SET_CONTEXT_MGR already set [ 410.137762] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 410.140612] binder: 13860:13863 ioctl 40046207 0 returned -16 [ 410.155575] device ip6gretap0 entered promiscuous mode 14:39:36 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}, {0x0}], 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[@ANYBLOB], 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$EVIOCGBITKEY(r1, 0x80404521, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707d71c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7"], 0xc0) io_setup(0x101, &(0x7f0000000040)=0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x80, 0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r2, &(0x7f0000000000), 0xfffffce4}]) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x201, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x50002, 0x0) 14:39:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000b0000000000000000009500000000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000080)={r0, r1}) write$binfmt_elf64(r2, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x8e, 0x9, 0x7ff, 0x1ff, 0x3, 0x3e, 0x1f, 0x37f, 0x40, 0x3b2, 0x1, 0xffffffffffffd5a0, 0x38, 0x2, 0x8aa, 0x1, 0x1f}, [{0x70000000, 0x80000000, 0x3, 0x2, 0x80000000, 0x0, 0x57d, 0x8}, {0x2, 0xfff, 0xa0, 0x4, 0x0, 0x6, 0xcc2, 0x9}], "c2b7bd985f435561c4f127111bac0fbff564378808592ad60f6bdb1f638b55e102f57cdc219a49a425b98178b48fad8cbfa628a41cded8be2337e13e6f3b7c529adbd5558375b65cc36fb5ad771749676f6b86104ef1f3f8c12e4547b4254d8da2445cf12f946361579271af0734c919b88a74cdf19a995d79eafc54a4aff409ddca9880fca53de0c6a05a201461"}, 0x13e) write(r2, &(0x7f0000000340)='W', 0x1) 14:39:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000a00)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x2d8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x7) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000800)={0x0, @in={{0x2, 0x0, @local}}, 0x2, 0x4, 0x101, 0xffffffffffffffff, 0xfffffffffffffc0e}, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 14:39:36 executing program 5: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x80026101, &(0x7f0000000300)) [ 410.507433] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:39:36 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x0, r2}) 14:39:36 executing program 5: socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfddd, &(0x7f00000001c0), 0x12f}, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000a01000000000000000000009500000000000000"], 0x0, 0x5c0, 0x1000, &(0x7f0000002800)=""/4096}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000440)=r2, 0x4) [ 410.872616] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:37 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000010000010001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x15) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) 14:39:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'lo\x00\x00\x00\x00\xc6VnLT\x9b\x97\xea\x00', 0x16}) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000400)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xfd\xfd\xff\xff\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6)}`,\xcd1g\xc1\t?\x8bku\xca\xec\x12`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf7\xb9i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6vf\t\x00\x00\x00\x00\x00\x00\x00\x9ej\xcf\xeeWw\xfdV1\x1b\xad\x0e\xc5\x8cqM \x1eH\x06|\b\x0e\x9fD\xb1\n2\x1f\x92\x055\xfdf\\\xc3/\x8bi\t\xfaI3\x1ey\x15\xe6\xa5\x93^!,\x1b\"/Y\xc2\xb5\x10?\xe5\xb4\xb6\x1e\xbe\xdfF\x8c\xd4\v\xb9\xdaT\x99\xa6\xd7\x91\xfaVIV\x06>\xaf\xa0gIz\x8b\x11\x14\n\xc8\xa2\xa7\xd0\xa6\xd0\x0e:\x97\x13\xd3\xe5\xa9&/\xa3\x87\xd3m\xe0\xb8S\xc4\x9b\xcb\xc1}X(+1\xb4\xb7v\xee\xee\x8e#\xa2c\xe0D\x18RE\x96\xfa\xb8;T\xe6\x8f$\x97\xa7\"\x864\x19F\x99\\\b\xad\x1f\xaa\xba\xc5\x96]\xd3\xd3\xf4\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\a') 14:39:37 executing program 5: syz_emit_ethernet(0xd6, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 14:39:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000001dc0)={r1, r2}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0xff2c}}, 0x0) 14:39:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="39000000130009006900000000000000ab0080480300000046000107000074141900100006000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 14:39:37 executing program 2: r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 411.588138] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 14:39:37 executing program 5: 14:39:37 executing program 2: [ 411.679283] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:39:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0xc3e) sendmmsg$unix(r0, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000000)=[{r0, 0x100}], 0x1, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) 14:39:37 executing program 5: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r4, r3, 0x0) tkill(r2, 0x1000000000015) 14:39:38 executing program 2: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) readv(r3, &(0x7f0000000640)=[{&(0x7f0000000100)=""/53, 0x35}], 0x1) r4 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) dup3(r4, r3, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) tkill(r2, 0x1000000000015) 14:39:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xfffffd90) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 14:39:38 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000000) accept$alg(r0, 0x0, 0x0) 14:39:38 executing program 5: 14:39:38 executing program 1: 14:39:38 executing program 3: 14:39:38 executing program 2: 14:39:38 executing program 4: 14:39:39 executing program 4: 14:39:39 executing program 2: 14:39:39 executing program 5: 14:39:39 executing program 3: 14:39:39 executing program 1: 14:39:39 executing program 4: 14:39:39 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00f355aa8b7da05bc20012000800010004000200282f23728d467b29d41308a817198fd96b538f89c89c286110408dc0403187ce2fa8fccdae7a55fa04d0f3a3b3df976423a591f2878a2b34a14c40580922f06a42e6bb46120bd35ab873073c49631ac2fc6bd7"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xe0, 0xfffffffffffffffe, 0x5, 0x8, 0x0, 0xffffffffffffffff, 0x40, 0x1, 0xf1c, 0x8, 0x4, 0x3, 0x8001, 0x38d9, 0x656a, 0x8, 0x0, 0x0, 0x40, 0x2, 0x5, 0x80000000, 0xfffffffffffffffa, 0xffff, 0xc63, 0x81, 0x8d67, 0xf6, 0xffffffff, 0x2, 0xff, 0x200, 0x4, 0x3, 0x4, 0x9, 0x0, 0x400, 0x7, @perf_config_ext={0x82, 0xae6}, 0x200, 0x8, 0x80, 0x4, 0x1ff, 0x1ff, 0x3f}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x8) dup3(r1, r1, 0x80000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x800, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x0, 0x2) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000002c0)=0x100000001, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000003c0), 0x4) 14:39:39 executing program 2: 14:39:39 executing program 1: 14:39:39 executing program 5: 14:39:39 executing program 4: 14:39:39 executing program 3: 14:39:40 executing program 1: 14:39:40 executing program 2: 14:39:40 executing program 3: [ 414.015832] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:40 executing program 4: 14:39:40 executing program 5: 14:39:40 executing program 1: 14:39:40 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x800001) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:39:40 executing program 2: 14:39:40 executing program 4: 14:39:40 executing program 3: 14:39:40 executing program 5: 14:39:40 executing program 1: [ 414.704956] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:40 executing program 4: 14:39:40 executing program 5: 14:39:41 executing program 2: 14:39:41 executing program 3: 14:39:41 executing program 1: 14:39:41 executing program 4: 14:39:41 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x115000, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000340)={0x53, 0x6, 0x0, {0x6, 0x9}, {0x2, 0xcb}, @cond=[{0x2, 0x7, 0xffff, 0x7c3, 0x8000, 0x9}, {0x63c, 0x9, 0x5, 0x7f, 0x10001, 0x1de}]}) r1 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000000400)={0x9e61, 0x555a, 0x1f}) sendmsg$nl_crypto(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa0000800}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@upd={0x110, 0x12, 0x2, 0x70bd2b, 0x25dfdbfc, {{'salsa20\x00'}, [], [], 0x2400}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0x20}, {0x8, 0x1, 0x200}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x9}, {0x8, 0x1, 0x7}]}, 0x110}, 0x1, 0x0, 0x0, 0x40}, 0x10) 14:39:41 executing program 5: 14:39:41 executing program 3: 14:39:41 executing program 2: 14:39:41 executing program 1: 14:39:41 executing program 4: 14:39:42 executing program 3: 14:39:42 executing program 2: 14:39:42 executing program 5: 14:39:42 executing program 1: 14:39:42 executing program 4: 14:39:42 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0xffffffffffffffb2}}, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x40001, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x1ff, 0x20}, 'port0\x00', 0x0, 0x80040, 0x7, 0x6, 0x5, 0x9, 0x8001, 0x0, 0x7, 0x8001}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:39:42 executing program 3: 14:39:42 executing program 5: 14:39:42 executing program 2: 14:39:42 executing program 1: 14:39:42 executing program 4: 14:39:42 executing program 3: 14:39:42 executing program 5: 14:39:42 executing program 2: 14:39:42 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000b0f000000f60000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:39:42 executing program 4: 14:39:42 executing program 3: 14:39:42 executing program 5: 14:39:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) 14:39:43 executing program 5: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30}, 0x30) 14:39:43 executing program 4: 14:39:43 executing program 2: 14:39:43 executing program 3: 14:39:43 executing program 5: 14:39:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000000a000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 14:39:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="04"]}) 14:39:44 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00'}, &(0x7f0000000100)=0x54) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x40, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fe) 14:39:44 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0xfffffffffffffe30, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x80, 0x4) 14:39:44 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x0, 0x101000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000180)=0xffffffffffffff64) sendmsg$FOU_CMD_DEL(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000300)={0x0, 0xd035}, 0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x3}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 14:39:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 14:39:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0xfffffffffffffffe, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) 14:39:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 14:39:44 executing program 1: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:39:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x2000001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x2000, 0x77d50800, 0x8}}}}}}, 0x0) 14:39:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x10, 0x0, &(0x7f0000000100)=[@acquire, @release], 0x0, 0x0, 0x0}) 14:39:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)=0x1) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="050386dd2053e9ba2da8"], 0xa) 14:39:44 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x8082, 0x0) open$dir(0x0, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in=@dev, @in6=@local}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) clone(0x8000000001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 418.359901] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 418.457337] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 418.471113] binder: 14146:14150 Acquire 1 refcount change on invalid ref 0 ret -22 [ 418.479026] binder: 14146:14150 Release 1 refcount change on invalid ref 0 ret -22 14:39:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) [ 418.566372] misc userio: The device must be registered before sending interrupts [ 418.576512] binder: 14146:14154 Acquire 1 refcount change on invalid ref 0 ret -22 [ 418.584634] binder: 14146:14154 Release 1 refcount change on invalid ref 0 ret -22 [ 418.656439] misc userio: The device must be registered before sending interrupts 14:39:45 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r2, 0x1c, 0x0, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:39:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x410801, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000001480), 0xc, 0x0}, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [{0x924}, {0x0, 0x0, 0x24000000000}]}) 14:39:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 14:39:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0}) 14:39:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x0, 0x1, 0x0, &(0x7f0000000140)) 14:39:45 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001000120008000100677265000400020010fcb9c65e96f2e2bed2facc135f57ff4c52533dbcb55578b3c9eee856b2dcd6839a25409135bc6af8907bb9df905f8f1066b48cfdcce8cd4c2f775cf757f4a9e49bff17783b63e494ec4213c68d05c5be5c53ddf95e9deaf68465715203ee73ab9e97c09612ad00a9a366139fc42a0dde10c3fc3e356c612a46fd3c4600be199b7030e035e3388f2bedd52beb55a1903fac7cbf2a994938612897d32c1b364964a40e14724feff14d7a28345c018342ba7dc5f16930e1c6b8720ca08b2b53"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:39:45 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x1000) fallocate(r2, 0x0, 0x0, 0x107fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 14:39:45 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@gettfilter={0x24, 0x2e, 0xed2de82db76e1851, 0x0, 0x0, {0x0, r2, {}, {}, {0x0, 0xfff3}}}, 0x24}}, 0x0) 14:39:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@broadcast, @in=@empty}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x410801, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000001480), 0xc, 0x0}, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000200)={0x3, 0x0, [{0x924}, {0x96f, 0x0, 0x200}, {0x0, 0x0, 0x24000000000}]}) 14:39:45 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x107fff) sendfile(r0, r1, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:39:45 executing program 0: fanotify_init(0x8, 0x141000) r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000c0ba9203d3bacab37abfb65996001f10400b", @ANYRES32=0x0, @ANYBLOB="000000000000000012000800010004000200b844149bf955d2c49e8f1b3fabb02ce60761e03218719c3748ae6ee000000000000000002e9e0392f860725082c048695057d54fa6b09f42dea871ea9c7ba9b36e0716ff894dc68fe1c319d9e8a7eab4661592437610b4332ee0f6"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x180) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x200, 0x22) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000100)={0x2, r3}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) ptrace$setregs(0xf, r4, 0x5, &(0x7f00000002c0)="2dabc13bd75ac26907e46755be268367e7b8ef084fdd723ecfcfdcca88e8c4053edbf1574f98283f28ce1e78b41b24b1b773da997b9298dc201bebcdc41ab4d00b3d0c67880e389219184d553309e9c21252e72e78e39f496451df4537aaf50d2b0187e4525b40d28836642833956c6bf2fbeec954375188954f7779e771470cc7d98dca92fe1996bdbd19426bb0ed00f9f98d15f402926aede27457aa33052f9e2b2655cde9ade11434323005") 14:39:45 executing program 5: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 14:39:45 executing program 4: pipe(0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) 14:39:46 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001000120008000100677265000400020e"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') fcntl$dupfd(r2, 0x406, r1) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x408000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7b) 14:39:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f00000000c0), &(0x7f0000000280)=0x2) 14:39:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0xfffffffffffffe01}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:46 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 14:39:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000001c0)) 14:39:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0}, 0x28) 14:39:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040), 0x4) 14:39:46 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x11) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x1e4000000}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 14:39:46 executing program 4: 14:39:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x100000002) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:47 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) 14:39:47 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @loopback}], 0x20) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000000)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x20000) connect$rxrpc(r2, &(0x7f00000000c0)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) [ 421.288162] binder: 14277:14278 ioctl c018620c 20000000 returned -22 [ 421.319398] binder: BINDER_SET_CONTEXT_MGR already set [ 421.325058] binder: 14277:14280 ioctl 40046207 0 returned -16 [ 421.341751] binder: 14277:14280 ioctl c018620c 20000000 returned -1 14:39:47 executing program 0: r0 = socket(0xf, 0x80006, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x5) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000340)={r0, &(0x7f0000000100)="269d53d2c5c8793c3a6bc9f42bc48465c0920e2910183d4c1d3dd4485a9f8b764abbb2230bf7ad9284ec41", &(0x7f0000000280)=""/172}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000001c0)=""/152) 14:39:47 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}], 0x10) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x20000) 14:39:47 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @loopback}], 0x20) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) 14:39:47 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 14:39:47 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nullb0\x00', 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x81, 0x40000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xff, 0x20001) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x100) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) 14:39:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000340), 0x4) syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000740)) r1 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0xfffffd6d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000300)={0x0, 0x8, 0x5, 0x40, 0x0, 0x3a, 0x0, 0x2, 0x3, 0x0, 0x1}) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x0, 0x0, 0x0, r2, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}, 0x2c) write$FUSE_WRITE(r1, &(0x7f0000000500)={0x18, 0x0, 0x1, {0x5e935cf7}}, 0x18) [ 421.783249] binder: 14289:14295 ioctl c018620c 0 returned -14 [ 421.827419] binder: BINDER_SET_CONTEXT_MGR already set [ 421.833075] binder: 14289:14295 ioctl 40046207 0 returned -16 [ 421.888268] Unknown ioctl -2144844540 14:39:48 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nullb0\x00', 0x6, 0x0) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x81, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10"], 0x40) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:39:48 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x81, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, &(0x7f00000006c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xff, 0x20001) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000800)={0x5, {{0xa, 0x4e22, 0x980, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x0, 0x7, [{{0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x17}, 0x2}}, {{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {{0xa, 0x4e21, 0x37, @dev={0xfe, 0x80, [], 0x22}, 0x2}}, {{0xa, 0x4e23, 0x80000000000000, @remote}}, {{0xa, 0x0, 0x400, @mcast2}}, {{0xa, 0x4e24, 0x2, @empty, 0x400000008000000}}, {{0xa, 0x4e24, 0xfffffffffffffffc, @local, 0x1}}]}, 0x410) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, &(0x7f0000000780)="da0373d9a376eefa62ced01d2ffd68ccfa44aa3d6f3418b39771f87d6d235bb8784f4207615de34a34213ac64759a809cf8bd0027c76ddacd76cd12d3759781a32d56be582a2baf3f5e6042029727306ea5d675cfa6a3f51fa7a5f11cde691e7989c191138ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x100) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r6, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000000), 0xfffffce4}]) mmap(&(0x7f00008e5000/0x2000)=nil, 0x2000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 421.939627] Unknown ioctl -2144844540 14:39:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000000)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, 0x1806) socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000640)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff60b, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000680), 0x4) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) bind$xdp(r2, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x9e50) dup2(r1, r0) 14:39:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) 14:39:48 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f00000003c0)='system_u:object_r:cron_log_t:s0\x00', 0x20, 0x0) 14:39:48 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3000000010000b0f0000061300000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000010001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x10000) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x4001) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00000001c0)={0xfffffffffffffffb, 0x8, 0x684}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x982, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) 14:39:48 executing program 3: fchdir(0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000640)) truncate(0x0, 0xa00) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xc) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x2000000) inotify_add_watch(r2, &(0x7f0000000400)='./file0\x00', 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 14:39:48 executing program 5: r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup2(r0, r0) write$tun(r1, &(0x7f00000000c0)={@void, @val, @ipx={0xffff, 0xfe6, 0x0, 0x0, {@random, @broadcast}, {@random, @random="d7b52e2ab5df"}, "426553b20d6872e0136e4d234b5784b2fef47303cde767ee3794b9c247b320fdafb45c2ba40513010f7f854faa2d428330164a5f338c264bf64947a6f6290300a41250d22c122147872cd04910dab17cac5b4e23d3148cce900f9466e21bdc4ea20c0b6f74d2de714f8239610651766839f0bbd80d5f8e3c0932a71c48b2d5f05e4548f2af5248a58aa4a025ed8ff8845943218b706b0482b7f94904755a327bf892f46cde662d239ca138edccff581f589a2e77ac63c1e64e5c46108e2154a34793d3f17ae3bd7daab02febd7149c62bd7f7843a2984fe646981e7108b00d9a1f110746184531fd93b73ce960cb2a8149d4c6492590dac1cf17ce8f7815fa529b4dc10cd5d1b9f06621e1ffd2b3610791daf5a95951aee02a3c5502b9c8f3e865ca4dd91e736307f3efb77fbb656b47a4e9263de2d042bbc2b0643ab3b3256030da9f1ae5f5bac15a669d6886ebf520c96f8f4b36a840ab8da7eeec0e1d1a7eea67b09b6f176ba8cf23292dab452927348865e1a47668002c27cfaf3d9adc80fc1568bf0b7bdde34e6e738c0000d87e368e10cee479a2b2968c1d880adb3202c63dcbb90431e2c31716a58824653d79ad9135bd16afa8793195996e82456c76b14cc690f04f05c0402343fac765fb0335c36e0dd26d7f73eb0fa2ed9b7fcf85459898c33b063b56f2520f3309ec7288fc40ae7fa36d985f90f5924f94eea72a68092cd61901f3f9eab33728d9e7980d5787f6da2c76f6db1bdce52fe0d7bf21705ce830c72480a50550da1206edbe80d13c6f9dc5587422ff7077193a694a0e26661fc62e1fbc0afa9e4128c554bc5fef0fb977d013206fa062c34ae59a6737861c229db4a889531adbcb3a4392cf19725e6b7d83d606a33c88e670e0cc42d9dc90b30ae6b878777fb1767add7f1e0d9746759c4c32c7d42d95146ab604017d9187613ce105c12adf67d62d62bb57df5d14609fce910073d3ac7d87a401b4e086b800aa90f521f7fb6af69fbff9ada5666d24d4ef7e8b0ef3e7408cad9d555a497db61e5f1a120a178c34907c930329c96724082e3f89f24f3c57848d3c686a1bf0ac8ce6d0913501c9e35f4eed0d00c49681d93adbe7425530c3c5492e8ae0a12b7971beeaf4a08b4bc8bd447d3a7da0e9a08ac9170bc63e23c1e2c31387dd92d98287e2f65608d93c5ad8e565eb93e2edaf455709e18c21c92eba3dbfa757acb11b8f4889048790816196fd47a2f8127cc67bee6389b48f6fdd8402377b35e3c03889f1e6def993f308a1d54c14e7c302ce96db29733b28e4eb2a2e02e04ee737615a9206f4213acafe9b55ab24caec20d397e421b14ed1cd54e44a7d3a42460eb0cfb73a39cf96fcd929ccce28e868ec99a421f9f54d1ecb1a343a9c7aa9bbcf2c304fcd62da7d6774418c861b8ce9594c9a9802cca99635143e6bae96c9669520283a1103a009f4c47beacbb515fb51aec33c8e49c2ca9a3766a4bb63bf4c8b2771283f9c2866992b8a2b4532bfa410384bde3d5de0b02d38633d13037f1538acdb91046dfe194d57cbcf359b831d405826f57a55e6fd6b8beec78c8f539d0fc3c9464a02cb3f59f107a2d5cdfedfa38c48063f64206376b1426dbd681355faad8da06f098e046982e372c0b84c71525dfde26608de6a0b0c430a1f5b3a4de2c9fdb698346eda6a0cb17eea62cf5ea1ae326eb2759483fe14e335bce3abe60ebd883f6d74cb299c0798761a96ada0b28c33a6bddd75587c6dbaf50fa704791cf6805d9a7175ff9545f7b458aa12f0306c786316a18f6f91d12a468d03ad134a952da05a2cac106c6376fac38ef4dec635efb93a84d64d867c697d9eab3ccdfcfc3eb85d86452dc13af7605161ca2c715f17f0b44e8f0fa725d92880a07b3d5a2f9866f148756de4beb5f7413ccce63a41da1a1af7bc3a70d2e50737a0b773c9cd3ff686af57b0e1cbdadbd48d54ea1ee8fda52e8d58fc031f3b362cb66f2959144a32fae0f06b2b34f5bfa83a09fcf68576a4ac3647b2c54c45f6f99e4b26f4da40f3396ee21ac5e3f1a8f6b33d27fc2820069724563708254a7025420f807930f7bb73390616e594112bd7b5f627ad8aacebc821033b07210acff24f796dd83c7d1985b77168601e430609f66a0748b3d2a9d1d59959ebbf74fa94a7914a528bfe7f5738dc596d2d26d66a57f0cde6e2794e51a8fe796451aef43505d4028e96ec29f20a1bd226af4837a687132867a11e37adaba51047f57594dbfb1d9a59a2afe5528ecbf684e8b15f440c89d489f5c79b339adeaa812329638e0ba36207627bec1ebb00b1ffecbcb0bd4d9c08228c09ce40497af2e7476f953f93d9df1290113d4156f3f2288e4a8168ec5a7f62a4f38890db901ea48f7109c2275042a8d1167b12ab4f9509911b7b927cbb8b7f1ad0bb49206b4ea5b3ab7e374a514debc66e6b096364af2910c71f3e2422b20cc2363620939d7dc72702ce94ea0bf1d43a2b1cf556266dbeea93cb883fc1cccbd51fe32264227c75a328636144434dd045696add3fb004669c3e5e5d630533f884fab1f4ebbbda6d5162e3ba163eff8b6f21e7c21dd29b81fdc8c88ae2a6878ec13daa0768629840e1a558deab01301ee7feb8a822aa3a563faace3eedec4d06d105c686e1fe5dc7af2e3e62f120d469b69521c7dfaa4b0df81eedf282e96997f61cb571f408872d68695b5bf91a98056045665486763b2cdfa7c0f70ac04a3e2981c58bd1659b1701b6cb21e329b4aefa0ae4d0054875dc5987b2468f0e8a8383ec3172cee5bf67ee98531b4af08558be11576ba0d04c197f8f7f0b8b357036e96b9cf8625f67cf6446f3d6ad4e7bc657f5311711ffc9b1bce7aa099de701764adfd7523d09ecba04e18c69d365b5a70bc95852057ee760664b1f179f6b4075f04b008f3477b929b00d64a16ce47f63f0406debfb02a06f7f7d3a98b03deb89385bea09c659dabd8cccba18044f7fc40cdbc26278d1c2b683e7af4e49b249e3f190cf8e427c96faca3a3e75d0383ed905505dfe633b6c8aee86999552bf07b6e305e6cac6590f9cbbec53f2c68477ff84200fbf8dc72f37769f10e26f21823a2398f211fa96be31a17482bc14a419ecee0ed35356c7ea84c860fad8abb8b2aa76953e7eafafca9906bd15bee9f115edff6f0aec737fe5ab239f55a0b8521212628d52a0e592b8948815cf13e56b47014826adf2ec5487f619e6afe0302db020badf850ca72fa35922c5aad259df8fd38dc6f182a1d2127dd57f7409245fe4cf77c71278be53249b0be5836968ed5607e45b5563f3e4a0c9f1d04c88c31ef1429a2661008879c9c8714e1125a4a11125b55450412f3317c4505755f9dad11b55e3f0fe2685f44666dfe649f39296838e4c5b6e0f3e47e232382997a27b0330c3d3b64549ba3ea9bdedd140afd4514a76d8cbc7049d62db0c65847735994e12393c2e287722250710dcce7ebbe39f406938db4115bc34ecfddb6fb370a862abebf2b495b552b48f99b207c3ebf87f22693f985d1d29fbbdc3b7f3af97a752880c09b4e1fff5fbad4d157efa4ebb50587357c8e2d81621bf973c490cd9d330a971820db27e58876c89ace5079309e5dcaa2b9eaf8b551d0bfde0d50b39e0e46312c0bf38c068613a0115299bbef9a9b8a2e1cf32b3480a6ca42b8af00f9fd9243f738054b8c35bb30510e4a6f9d63fe54837cc3e7200522a85af1c58ae0ca6185c058da78d4a1bee1ba6ddc0285e8f78271e3b4203a56d54acb2fefee95fd30c74da4deaa287f87092409dcb0487fb67200440a1414b5bad283b276af0edbfdb83d1c2d48e5d771f67d91f9d7b8518121e15ff91a148e5dc8af88c1dc76e2d8231fa08698491522fb7371ae583a8e73bb03c4fb2f9f1be3e7d1f4c9d16aa0035066e26622476399879b00be5761b1f520d2d19746ec6243223ed266169703d8a7b0b49dadc6fd453610bbe05217eed1c988056610946420b34eaa6bdb34cbc8f523f691d5e3b20b611bbf593f42bf6d26282cbabac404e0d5ea06bc953110cbb1a30336f1746009ff5b9fa9ed57ae6da6c662073400d4b52cdebc0c5d627865f9f28bdd9e5a1a3ab4d4a59eeb28e9c79a522f71048605d98c49b1be7e587435ff0ee31b40057c9086092366866d7b6dbf0d02fb1de8627c261628c258e22783e024765412aba14231f774c4c0e92ffe591d8220404c2743c70be2e18774da16ef60e142616968f4bbb714180b05ef2bbcf8c6918a8cb748567e0cfbc6187d9ab0e6782996c379a7c2b4f60fc7168f5770dd1362a00865146fdfd27417fc52e598f3b55919793cd340ff26be24508b0a7c3564d5f97105bd22fd1bf2fae8329d80f4c160cb3bdd5dcbe3cad92b6326e25ceea9d864659f8e36e046a8d3b47b402dc1763caa1a8ed9b23dd9bb984a4697f13e2120b86390598db3ec6d4720624585c7a189ecbc779d4feb2f353cebb03318a3ed7492e02ada18b235693cf96f1ae39645bb779aa9a5eaeed37d9e18f3fe640bf20e5fd0bc36d34ea8245073ffbf64e7024e8753a3a2dd2460986fcce08c176ce85d8417ce599d23ccffa59b4aa5cea1e80af4e20b090e34e7f567706c6c88c325118cb83eb3cfeba6f2bdf846a66961c770c9fa13c06c505abd3435deffaaf4f08c3e4c7e5c3b753b950ea30447948d0a6c48778a5b91f1c9aa3c798d84d6e8fcdf6da7c6f572d9b103251728be1a1ccc0d1f0e93f130a49b642d795beda155fff0ffd72fb53fc0bd9c43db6687494f54dc1fd80f1719379eae1a85a9ac12ff58cd190c5da1189493e052ac12fe48b5dbdee7a5b8c66a49a44e7525f22bcd8b2dc21e40ed3aebfa56fa79f8a4b5570f35c36844eb8bf5c81b64bbec5685331041008f7c7b7f9ff19b68bebed4b5916732f382bfeaab8272e8858c0ee1a685c6ee465f5c08c0719930bdfad822da8e933a76b7ae52732e42c2a8189f52e507ee12ec80facb9742cfe3565deba65b6b6bee6516f948c4bce3422d602965f5a36c5ce5693c7639e69522a3af6bc9bf1421590327ef8eb053a039fc8e3e915d5526ad4aa86fcb416784e3511f06806ce5c83b5e38c69c72bc96f1cc090432e5a6e0ae4699c656ea7f3d90618cab141cd4197f86b4798ee27a25c084b2c332d7646ca1f4e474fc6ef6fbbbb6aa6d7b429fd858623655dfaea04f42c830eda68f23bd8bc54ffd62dbb3863c9f26a7c383209eebe90debaeb91ea6c3826d90eb01a400d7aa3907c3227c4c70ef29272c7446b94cfb2b0e562dad69bd33a2f556c5e3c287fb571319685f7ee02fa5ee54676e3750daf2d6e958aba0de7da9bb0b3b8e7c17cd66e2786b3553bc0f9187aa468b5da98a772aa0b676163d816f41da0a676d6a3e45c3202c035507a2a16fe8cadcb5bae4390cdf536e572d82608fe7e11c0c8eed2af6392be410afef97d8d4500f3d21a23cb368d9764f7a5ad18b6309300ad9b806777a5c6e5389afb44fba9c477e617840ad86b34ac9fad4a76b9abf11c4a5bdc332c5ba57a5badf27b70ac7646ec8ea7c6ed08e50b0a5f82027e2423b9ca7b609fd5b5288514277df699bc0abefca9ad3e3ee93704eea6a18829564d9108febc02da0de79cc43175dc4283440f8dcf772382eec5a1afa8b74d2d34f73af7665f788bf6ec2414a0fdfc5e3af7bbfa16f910fd983a203bd5545a81a21f29bf96f1be001c"}}, 0xff0) 14:39:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000001c0)={0x8}, 0x0, &(0x7f0000000240)={0x2, 0x5, 0x8000, 0x8000, 0x100, 0xe56, 0xac2f, 0x40}, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={0x8}, 0x8}) [ 422.519254] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:48 executing program 1: r0 = socket(0x4000000000010, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r0, r1, &(0x7f0000000000)=0xf3, 0x80000002) 14:39:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x3ff, 0x0, 0x0, 0x81, 0xfff, 0x3f, 0x1, 0x8000, 0x2}, 0xb) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) socketpair(0x8, 0x0, 0x21b4, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) accept(r1, 0x0, 0x0) socket$inet6(0xa, 0xfbfffffffffffffe, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) [ 422.639520] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:48 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="30ad46c7c4000b0f010000000000000000000020cafd14d03965b7226439b48edc443c5cf2d94e010000879fbfa25381e4331462d7fe61dd0600000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="dc0000000000000010001200082001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x4}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x50, 0x117, 0x2, 0x3c, "e025849b19b8af629205748e486917b2c9c6d7d22b9ea225e86c47dba2ce99f3a2bc006870a56463cc8b000baeaad5fe72eb8ad6e58558c8e03be1e2"}, @assoc={0x18, 0x117, 0x4, 0x7fffffff}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xd8, 0x117, 0x2, 0xbf, "8eef5f3613bd326f96d6c0affac70321161386eec747345a17565d548fb932d84221521fc7cc5f7b2e4be0c010868fc24ec264119ba991890ef8e4d6ffe6d73956c2a5521e92bb0396af0362b7f69657f3e01bb73076055a08fb1caf1f7faf0b025b3c5aebb4a5248372918ba8a2af13ad2157e84c5863f88b562874d0d2c308d3595f2b02043135e7ffc585b934568c68a1f886683674f17c22be707032b619f2c1971d0b6fd4e318e04a4a82a9c1404df26a18f16ee4ed70153390e828e4"}, @assoc={0x18, 0x117, 0x4, 0x20}, @iv={0xb0, 0x117, 0x2, 0x99, "7d0a0861e4313ab3bb8905680c8f203eaa31bbbcc5be968756f16c6fdf0df0c8999fe4c3dc395bda3e2ccdfeceb7e87c55e18b940ca59c72a5f8852643c4504fde7a275e70863454a55cfd7dee3a5900b6b4cab6405667011ca74e01d3cbc9f19e352751a48a6c3efa44b7587c5a3cbf6ba7d2995eac40a840e96940271dbec95931d267a31e1153dd6165f57114a037ab11db6118d49c3293"}, @op={0x18}], 0x268}], 0x1, 0x0) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f0000000780)="183e2abbacdc6d0cd7ebdda4885802d875b9c61147c3a6e0b38fa50aab7c40c00122abbdaebac92cfbfc51cd357738e2c3c813bdd3915e3de4e45c631be6ebed406bfb09ba17a755f6820deaf3f1522c7f10b7900589f3cc0f6613c3df6d08d7be43d5f41f790d3df5a9515fde91cbbc7dc2427d20d6406a0c6bf000bd16829202bc1239832507eb4d378b1fa6deaa9d7c03e43529e1807e0bebab232082b71753d8c2cd85c44f7c82e4234dba721c83471b35a357178ea3029e91f55ccc3de4b5801176fc05044843a2239aada4", 0xce}, {&(0x7f0000000880)="b092645d81e1612ac1114cf9cb3b07570783a13fd8f7dccb919d5300d81a3d579a25671a2cc9022d0a0501686b140eb9e28f20005d235ca668785bc062d195307d339cd04c13181eb24cf678248b96dfa193723887cf9dff6fc9a809", 0x5c}], 0x2, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$radio(&(0x7f0000000740)='/dev/radio#\x00', 0x0, 0x2) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer\x00', 0x200, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000680)=""/61) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000580)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)={0xf, r3, 0x804, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT, @NBD_ATTR_INDEX={0x0, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0x0, 0x3, 0x20000000000000}]}, 0x14}, 0x1, 0x0, 0x0, 0x4000880}, 0x48806) 14:39:48 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000240)) accept$packet(r1, 0x0, 0x0) epoll_wait(r2, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:39:49 executing program 1: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 14:39:49 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000007c0)=0x10000000000091, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 14:39:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000032002908000000000000000001007fc060a8a93a180000180000001400010004000000040000000000000000000001"], 0x1}}, 0x0) [ 423.176917] RDS: rds_bind could not find a transport for ::ffff:172.20.20.0, load rds_tcp or rds_rdma? 14:39:49 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200088100000072650004000200"], 0x30}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)=0x0) r5 = fcntl$getown(r0, 0x9) getresuid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f00000005c0)=[{&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000100)="52202fe91fd3529a6284014432d198c74b6b3ad9e37de71f2fb5", 0x1a}], 0x1, &(0x7f0000000540)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x28, 0x1, 0x1, [r1, r1, r0, r1, r1, r1]}], 0x68, 0x10}], 0x1, 0x1) 14:39:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x2ca, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1d"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0xbc, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 14:39:49 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x7d5de85f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x20) write$P9_RUNLINKAT(r0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x63) 14:39:49 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8}, 0x8) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xd4b9ead) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) removexattr(0x0, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) 14:39:49 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) [ 423.642073] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 423.696868] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 14:39:49 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xbb) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, 0x0, 0x0) 14:39:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) 14:39:50 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 14:39:50 executing program 5: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c30f5daf08000000c4c27d794e0066420fe2e3c442019dcc360f38cb016f") geteuid() clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000040)='./file2\x00', 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(0x0, 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000180)={0x0, 0x2f0, &(0x7f0000000240)={0x0, 0xfce3}}, 0x0) 14:39:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x2ca, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1d"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0xbc, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) 14:39:50 executing program 4: 14:39:50 executing program 3: 14:39:50 executing program 1: 14:39:50 executing program 5: 14:39:51 executing program 4: 14:39:51 executing program 1: 14:39:51 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) getresgid(&(0x7f0000000100), &(0x7f00000002c0), &(0x7f0000000300)=0x0) lchown(&(0x7f0000000080)='./file0\x00', r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:39:51 executing program 3: 14:39:51 executing program 5: 14:39:51 executing program 4: 14:39:51 executing program 1: 14:39:51 executing program 2: 14:39:51 executing program 5: 14:39:51 executing program 1: 14:39:51 executing program 3: 14:39:51 executing program 2: 14:39:51 executing program 4: 14:39:52 executing program 1: 14:39:52 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001016772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:39:52 executing program 3: 14:39:52 executing program 5: 14:39:52 executing program 2: 14:39:52 executing program 1: 14:39:52 executing program 4: 14:39:52 executing program 2: 14:39:52 executing program 3: 14:39:52 executing program 5: 14:39:52 executing program 4: 14:39:52 executing program 1: 14:39:53 executing program 2: 14:39:53 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x2, 0x1, 0x7, 0xff, 0x2}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:39:53 executing program 5: 14:39:53 executing program 4: 14:39:53 executing program 1: 14:39:53 executing program 3: 14:39:53 executing program 2: 14:39:53 executing program 4: 14:39:53 executing program 3: 14:39:53 executing program 2: 14:39:53 executing program 5: 14:39:53 executing program 1: 14:39:54 executing program 2: 14:39:54 executing program 3: 14:39:54 executing program 4: 14:39:54 executing program 5: 14:39:54 executing program 1: 14:39:54 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, &(0x7f0000000440)={&(0x7f0000000240)={0x1f4, r2, 0xa02, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xffffffffffff0001, @mcast2, 0xff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @rand_addr=0x784d}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa0}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x64}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff9}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xec0d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x20040000}, 0x8010) r3 = syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x3, 0x10000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r3, 0x40bc5311, &(0x7f0000000500)={0x2, 0x3, 'client0\x00', 0x3, "2bf4d86b51526865", "4a81910d24e8570dfccc222c90467f90b03138712f75f184f309aa14c570ccf4", 0x3f}) removexattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=@known='system.posix_acl_default\x00') r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f00000000c0)={0x100000001, 0x6, 0x4, 0x4010000, {}, {0x1, 0xc, 0x0, 0x3, 0x3, 0x1, "c10d882c"}, 0x7, 0x4, @offset=0x401}) 14:39:54 executing program 2: 14:39:54 executing program 4: 14:39:54 executing program 3: 14:39:54 executing program 1: 14:39:55 executing program 5: 14:39:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800060c0045009, &(0x7f0000000180)=0x1000000000062) 14:39:55 executing program 4: 14:39:55 executing program 1: 14:39:55 executing program 3: 14:39:55 executing program 4: 14:39:55 executing program 1: 14:39:55 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000010000b0f0000005efa9ac1b7031a8af0ea59a60000000000000000003e39baed0338f7c2e479efbea82a32a96d4cf8d5eb824ebba13dd207ebb465480b2195c64172ed7fa601c2b65b83bf60d1c6fefd5f9a781df7c68dd4d66a60edbef94b77e28507d1044cefb6bd4fe63405e7ab7a0862066a278b93306927e447a209f17e890fbddbec90af00b56556bbf9555845530629374d16a58352f0ee3936d72679228614b439f835e54301f2c6d6e1a06f2d20360527da2b93e383d211ed187445f1", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001006772650004000200"], 0x30}}, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x3d, 0x4) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x202, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000400203) 14:39:55 executing program 5: 14:39:55 executing program 4: 14:39:55 executing program 3: 14:39:55 executing program 1: 14:39:55 executing program 2: 14:39:56 executing program 4: [ 429.943317] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:39:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f00000003c0)) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xca, 0x800) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000005c0)=0xffffffffffffffe0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) rt_sigsuspend(0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, &(0x7f0000000240)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000300670f011c240f20c066352000000a0f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0xaaaaaaaaaaaab2a, 0x1b, 0x0, 0x0) 14:39:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) 14:39:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 14:39:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x10000000) [ 430.075966] Unknown ioctl 35090 [ 430.094427] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 430.161444] Unknown ioctl 35090 14:39:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 430.277278] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 430.284196] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:39:56 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:39:56 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f0000000200)='./file0\x00') clone(0x1000108, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 430.456092] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:39:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x82, 0x6, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f00000000c0), 0x0, 0x1}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) 14:39:56 executing program 4: socket$inet6(0xa, 0x2, 0x0) unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept(0xffffffffffffffff, &(0x7f0000000240)=@ipx, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) listen(r0, 0x8) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x2}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000016) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) [ 430.657712] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 430.732592] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:39:56 executing program 3: socketpair$unix(0x1, 0x8000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x802, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002580)={0x0, @remote, @multicast1}, &(0x7f00000025c0)=0xc) 14:39:56 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getrlimit(0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x40}) 14:39:57 executing program 5: accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:39:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 431.168399] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:39:57 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001440)={0x0, 0x9, 0x1, {0xb, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 14:39:57 executing program 3: [ 431.224074] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:39:57 executing program 5: 14:39:57 executing program 4: 14:39:58 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000000b0f0000000000a0cdbde40000d78e829d4f069d5fe41b9700000000000000654177", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup3(r0, 0xffffffffffffffff, 0x80000) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x22000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) 14:39:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 14:39:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 14:39:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 14:39:58 executing program 5: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) tkill(0x0, 0x2d) r0 = gettid() pselect6(0x2ca, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffc, 0x9, 0xd8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 14:39:58 executing program 4: 14:39:58 executing program 5: [ 432.076506] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 432.085420] ptrace attach of "/root/syz-executor.5"[14690] was attempted by "/root/syz-executor.5"[14691] [ 432.157034] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 14:39:58 executing program 3: 14:39:58 executing program 4: [ 432.349214] Unknown ioctl 35090 14:39:58 executing program 5: 14:39:58 executing program 2: 14:39:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 432.765686] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 432.914972] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 433.036607] Unknown ioctl 35090 14:39:59 executing program 0: r0 = socket(0x4000000000010, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200000, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x401}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:39:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000a00)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x2d8) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000580)={@isdn={0x22, 0x8001, 0x5, 0xffffffffffffffff, 0x10000}, {&(0x7f00000001c0)=""/23, 0x17}, &(0x7f0000000280), 0x40}, 0xa0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x9, 0xfffffffffffffff8, 0xffffffff, 0x7}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e24, @local}}, 0x2, 0x4, 0x101, 0xffffffffffffffff, 0xfffffffffffffc0e}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000006ac0), &(0x7f0000006b00)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[], 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000500)=[{}, {}, {}, {}, {}], 0x5, 0xd66) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) accept(0xffffffffffffffff, 0x0, 0x0) 14:39:59 executing program 5: socketpair$unix(0x1, 0x8000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rxrpc(0x21, 0x2, 0x2) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000100), 0x4) 14:39:59 executing program 3: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000000)) 14:39:59 executing program 2: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 14:39:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) r3 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1ed) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xff600000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:59 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfecb}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa080201000000ffffff7f00000405000600200000000a000000000000000b4300e50000070000001f000000004e0025000000000000020001000a0000be000000220000627c05000500000000000a00000000731f65000000ff1700000000001291b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02f8"], 0x2}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x108eeb6, 0x0) 14:39:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "4b2a1587dfe7e101dcc1525906efa9c4388e29f0192806c43303abc3e0c78c64fce43fb32e6f831284dbec78beae1d088344b98ab1f3128dbd0c7a4df9d3b556b78b48b356ca2a1fa0d8fe2f972d67a3"}, 0x54) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) 14:40:00 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/44, 0x4, 0x0) 14:40:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') sendfile(r1, r2, 0x0, 0x80000002) 14:40:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000000a00)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x2d8) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000580)={@isdn={0x22, 0x8001, 0x5, 0xffffffffffffffff, 0x10000}, {&(0x7f00000001c0)=""/23, 0x17}, &(0x7f0000000280), 0x40}, 0xa0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x9, 0xfffffffffffffff8, 0xffffffff, 0x7}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e24, @local}}, 0x2, 0x4, 0x101, 0xffffffffffffffff, 0xfffffffffffffc0e}, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000006ac0), &(0x7f0000006b00)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)=ANY=[], 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000500)=[{}, {}, {}, {}, {}], 0x5, 0xd66) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) accept(0xffffffffffffffff, 0x0, 0x0) 14:40:01 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) fcntl$setsig(r0, 0xa, 0x2b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000030000bfdef117607dd923dde2f5494ba", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) r3 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1d, 0x6400) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x4, 0x8, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:40:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0), &(0x7f0000000280)=0x4) 14:40:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 14:40:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f00000000c0)="0adc1f123c12a41d88b070") fcntl$lock(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x7}, @generic], &(0x7f0000000240)='GPL\x00', 0xd9f, 0xa6, &(0x7f0000000280)=""/166, 0x40f00, 0x1}, 0x48) 14:40:01 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x16, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a87dc00356", 0x0, 0x1001}, 0x28) 14:40:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r2, r1, 0xd}, 0x10) 14:40:01 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xb6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xecy\x8c \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x1d\x84\xb8\x9b\x8d\xed\xfd\x9fSO\x87\xa1-\xcbbK\xdc\xaf\x8bSL\xb3n\xdc\xdd\x05\xc7\x16n\xa4\xcb\xdb\xf6\x06\'\xa8\x8f\x14\xf6\xf6\xc0\nm\x03\xb7\xc3\xe8+2\x9f\x06\x00\x85\xb7\xc0u\xd8^\x86\xe6\x93\xeeM\xc1\x8cH\x1d\x9f/Wt\xe5\x9cUf\xd7\x04c\xb7z\x8cW\b\xb3\xf70xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) 14:40:01 executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x1, 0x0, 0x0, 0x7a}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x3d1, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0xf5, 0x4) [ 435.440411] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 14:40:01 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$packet(0x11, 0xa, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00\xf8\x03\x00\xfc\xff\xff\xff\xff', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x400000000000003, r2}, 0x14) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0b34bcd56296aaaaaaaaaabb86dd6043b71300100000ff020000000000000000000000000001020000000000000000000000000000018600907800000000000000000000000006378fa05bcf2e265fe7be8655dbb1afaaed245ed15114f10026828d05a6099dfc73c3be0e55db860e4475b3e2f22b24415129e5c56937469940cba60c1175dae42f3d74296dc724a18b142432aabb3432225cef123c08293e53a415cbd34335069db37ed86a4f4f2dce8f371185258bc4e93dc6439cf3ec3efde8c35122094b70a11ea181e74fc5add926ece9d4b7c23813967d374507659f4c280eaa6862d75c12f1e81c271085acce9310"], 0x0) [ 435.547396] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 14:40:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000002c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r1, 0x6, 0x10000001e, &(0x7f0000000180)=0x100000000002, 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1f) fcntl$setstatus(r1, 0x4, 0x42803) [ 435.612911] protocol 88fb is buggy, dev hsr_slave_0 [ 435.618711] protocol 88fb is buggy, dev hsr_slave_1 14:40:01 executing program 2: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) fcntl$lock(r0, 0x806, 0x0) write$P9_RLOCK(r0, &(0x7f0000000200)={0x8}, 0x8) [ 435.692926] protocol 88fb is buggy, dev hsr_slave_0 [ 435.693021] protocol 88fb is buggy, dev hsr_slave_0 [ 435.699458] protocol 88fb is buggy, dev hsr_slave_1 [ 435.703791] protocol 88fb is buggy, dev hsr_slave_1 14:40:02 executing program 0: r0 = socket(0x4000000000010, 0x80006, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010ae82085d5146551072650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r0, 0x29, 0x1f, &(0x7f0000000100)=0x100000001, 0x4) getsockname(r1, &(0x7f0000000280)=@caif=@dbg, &(0x7f0000000300)=0x80) r2 = creat(&(0x7f0000000400)='\x00', 0x24) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000440)={0x0, @aes256}) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000080)=0x3, 0x4) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f00000001c0)=""/155) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000340)={0x8, 0x0, [], {0x4, @reserved}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:40:02 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xb6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xecy\x8c \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x1d\x84\xb8\x9b\x8d\xed\xfd\x9fSO\x87\xa1-\xcbbK\xdc\xaf\x8bSL\xb3n\xdc\xdd\x05\xc7\x16n\xa4\xcb\xdb\xf6\x06\'\xa8\x8f\x14\xf6\xf6\xc0\nm\x03\xb7\xc3\xe8+2\x9f\x06\x00\x85\xb7\xc0u\xd8^\x86\xe6\x93\xeeM\xc1\x8cH\x1d\x9f/Wt\xe5\x9cUf\xd7\x04c\xb7z\x8cW\b\xb3\xf70x0) io_submit(r6, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000000), 0xfffffce4}]) mmap(&(0x7f00008e5000/0x2000)=nil, 0x2000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 14:40:02 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000001400)=""/4096, 0x1000}, {0x0}], 0x3, 0x2) r1 = syz_open_dev$usbmon(0x0, 0x81, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$audion(0x0, 0xff, 0x20001) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, 0x0) r4 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000800)={0x5, {{0xa, 0x4e22, 0x980, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x0, 0x6, [{{0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x17}, 0x2}}, {{0xa, 0x4e22, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {{0xa, 0x4e21, 0x37, @dev={0xfe, 0x80, [], 0x22}, 0x2}}, {{0xa, 0x4e23, 0x80000000000000, @remote}}, {{0xa, 0x0, 0x400, @mcast2}}, {{0xa, 0x4e24, 0x0, @local, 0x1}}]}, 0x38c) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, &(0x7f0000000780)="da0373d9a376eefa62ced01d2ffd68ccfa44aa3d6f3418b39771") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707d71c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff41"], 0xd1) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r6, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000000), 0xfffffce4}]) mmap(&(0x7f00008e5000/0x2000)=nil, 0x2000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) [ 436.602130] QAT: Invalid ioctl [ 436.618912] QAT: Invalid ioctl 14:40:02 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x81, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee24582"], 0x80) io_setup(0x0, 0x0) io_submit(0x0, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0xfffffce4}]) [ 436.681045] QAT: Invalid ioctl [ 436.696759] QAT: Invalid ioctl 14:40:02 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_NO_NEW_PRIVS(0x27) 14:40:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) 14:40:03 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nullb0\x00', 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x81, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) sched_setscheduler(0x0, 0x5, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c76"], 0x7c) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 14:40:03 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nullb0\x00', 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x81, 0x40000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xff, 0x20001) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707d71c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7"], 0xc0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) 14:40:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) r1 = memfd_create(&(0x7f00000003c0)='/d-\x1b\xb3\x82\xf9/J\xb0p*\xd8\x00\xea\x03\x83\xd8\x16\x88Qt\xceh\xeb\xb2\xc4\xfbf\xe1\xd5\xe5\x9aS\x964\xb5L/\xdb\xb4\xec\xd7C\xed\xcf\f\x01\x15\xae!T\x9eU\xee\xc6]3\xdb\xadx\x19\xf0w}y\x0f\xc3\xf2\xea;\x93\xe9\x13\x97E\xd8i\f6\xb6\xf9\\\xbd\xd1\\\x19\x0e\x93\x05\nC\x1b8)\xe3\x9b{\x8bT\x8a\xec\a\xc9-;\xf55n\xd1~\x7f\xa8eB\xc40&l\'a\x19\xdf\xad\x9aan\xaa\xc1h\x9e\x9a\xa94\xdcI{\xa9\xf3\x00u\xfb\x83\xa2An\x1cN\x05w\xcb\x811A\x98G\x87j\x02\x8cC\xed#\xb8+\xf2G6\xe5\xe8\x88<2\x92\x13&\x96\xe6\xdbl\xb0\x99\x9e\xe8Q\xd3\xe9S0\xb9\xb0\'\xf5\x05\xecV}\x89Z\n\xc5.\xf5\xa7\xe1\x97\x9dq\xe8\xa6\x99\x9d8b\xd3\xd9\xbe\x02D\x13\x19b\x7fm2\xed\xad\x04\x80\x12GM\x9dZ@=\xc9\x14\xf8\xdcb\x92@\xd1\xbb\xd2\xa331\x19\x8a\xc8:\xa1\xe6\xc2)', 0x0) write$eventfd(r1, &(0x7f00000001c0), 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000140)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 14:40:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x20000010000, 0x0) sendfile(r1, r2, 0x0, 0xfffffffffffffffc) creat(&(0x7f0000000280)='./bus\x00', 0x0) 14:40:03 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x26, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) truncate(&(0x7f0000000200)='./bus\x00', 0x0) 14:40:03 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000002240)=""/4096) 14:40:03 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)) 14:40:03 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000000c0)=""/44) 14:40:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000000)="0adc1f123c40a41d88b070") recvmsg(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000080)=""/3, 0x3}, {&(0x7f0000000180)=""/250, 0xfa}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/90, 0x5a}, {&(0x7f0000001300)=""/193, 0xc1}, {&(0x7f0000001400)=""/156, 0x9c}, {&(0x7f00000014c0)=""/181, 0xb5}, {&(0x7f00000000c0)=""/48, 0x30}, {&(0x7f0000001580)=""/137, 0x89}], 0x9, &(0x7f0000001700)=""/160, 0xa0}, 0x40002000) socket$inet6(0xa, 0x1, 0x8) accept4(r0, &(0x7f0000001800), &(0x7f0000001880)=0x80, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="baa21c59c4d352ad56a85b4048b0d1605e2008c21950ab229af4e18ee08de6d17348b46d1de5497bfd0ef4e88a20647962a69336b46be7e40dbba1a0899cb5083c94e024f42edb0a50a3359ad1d30e04f41669d91445b4bed397340e9ad966a46a9203cfab8bb8ac3572daafe04569b4b813e87856d192fac18ac79a6103e993"], 0x80) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYBLOB="3239000000000000f6000000"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808f00003d88c8f00010ae1b"], 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000380)={0x0, 0x7f}, 0x8) recvmmsg(r3, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000500), &(0x7f0000000080)=0x4) syz_genetlink_get_family_id$team(&(0x7f0000000400)='team\x00') 14:40:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000002c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_tcp_int(r1, 0x6, 0x10000001e, &(0x7f0000000180), 0x4) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r2, 0x1f) fcntl$setstatus(r1, 0x4, 0x42803) 14:40:04 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nullb0\x00', 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x81, 0x40000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xff, 0x20001) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707d71c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7"], 0xc0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000), 0xfffffce4}]) 14:40:04 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 14:40:04 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000b0f1f0000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00a0ed898a4fef7ddf001200080001006772650004000200"], 0x30}}, 0x0) bind(r0, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @empty}}, 0x80) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) fcntl$setlease(r0, 0x400, 0x1) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f00000001c0)) socketpair$unix(0x1, 0x4000000000000007, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:40:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') pipe2$9p(&(0x7f0000000040), 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x70d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x1000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='.^s\xcc\x9c\xd4\xb9\xc2\x1f/cgroup.c', 0x200002, 0x0) getpid() mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x6, 0x4) openat$cgroup_int(r1, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$TIOCNXCL(r1, 0x540d) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) gettid() preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) 14:40:04 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000100)=0x40) 14:40:04 executing program 4: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000440)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000400)={0x3, 0x100, 0x4}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) pipe2(&(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={0x0}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$vsock_dgram(0xffffffffffffffff, 0x0, 0x0) [ 438.810583] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:40:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3c40145edbefe008000c4a269a63166420fe2e341d288766d0000d3194183447a0058") setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000100)="2265162d6c36d2d553b535288f726cee2343cd3da80438bbe33926e61647fc7fcab63c030ef325ad0f899dcc3d1baefa9b3b5a978b1e8319bcc3c41f139590cb2be0b46092dbd2174e400b05", 0x4c}], 0x1, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0x0) 14:40:05 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001240)='/dev/autofs\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 14:40:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132441) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 14:40:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mreqn(r1, 0x0, 0x23, 0x0, 0x0) write$P9_RLERRORu(r1, 0x0, 0x0) 14:40:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000180)={'hsr0\x00', @random="01003a1e2410"}) 14:40:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc5, 0x0, 0x0, 0x20000000}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@ipv4={[], [], @multicast1}, 0x0, r1}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, 0x0) [ 439.610082] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:40:05 executing program 5: 14:40:05 executing program 4: [ 439.782889] protocol 88fb is buggy, dev hsr_slave_0 [ 439.788661] protocol 88fb is buggy, dev hsr_slave_1 [ 439.852704] protocol 88fb is buggy, dev hsr_slave_0 [ 439.852911] protocol 88fb is buggy, dev hsr_slave_0 [ 440.348821] bridge0: port 1(bridge_slave_0) entered disabled state 14:40:06 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000380)={0x0, 0x2}, &(0x7f00000003c0)=0x8) sendmmsg$inet_sctp(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=@in6={0xa, 0x4e21, 0xffffffffffffffc0, @empty, 0x8001}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000000c0)="decd1809c1ab30706a109861fb9cbb01240774d279b1b04e86d5830ffef689dd1892f8af1f87da9352119357aeebb5671ae0cb5365f0a310fa7babe1143d2dd0d2f9", 0x42}, {&(0x7f00000001c0)="c85241d3b9a8d58935cb8e4f543e004835a5d7ef87d84956bf05398fc7958a937a0220e686ea8f1b729f575213ecd602c477472770c5bc055b54be128db27de2e7bd9caf52548201e6fc64a781c7c99e6772850483dc1a9ee9d507996b8d1d8020db527ff3bd996da34d484d0b9937ee6b03150974ffbd32c9de58495301b1f988e40c8678e6557dd255fe01d6a27818378cf4cc906cddec186353b479ff319021c67bc998de389c89233a82668bade790c98dcd9ace", 0xb6}, {&(0x7f0000000280)="de42f7430f866a6bbfe44a8d51471a07f887d0c1a63c4cc300c2c0a528df55485e07944419b0424833429a867b6644bce22bcd71484a08bb2f1e359e9557e7cc317904369e9883dbfd950ad8d7d6e6b9bc16cd44cc8992a2ebc20b77d11569d37559f3b3076a510ef087afe5b4a3e45b9a10dc3dd49adb851ac03aa818c1beb67b8bc6eb778c54a886d5391db15f6da5d7fa327c8e03b2d25ad3b5307fa7385434c371af", 0xa4}], 0x3, &(0x7f0000000400)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x100, 0x8200, 0x200, 0x1, 0x40, 0x6, 0x9, r1}}], 0x30, 0x95}], 0x1, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:40:06 executing program 4: 14:40:06 executing program 5: 14:40:06 executing program 2: 14:40:06 executing program 3: 14:40:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc5, 0x0, 0x0, 0x20000000}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x265, &(0x7f000000cf3d)=""/195}, 0x48) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={@ipv4={[], [], @multicast1}, 0x0, r1}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, 0x0, 0x0) 14:40:06 executing program 3: 14:40:06 executing program 5: 14:40:06 executing program 2: 14:40:07 executing program 4: 14:40:07 executing program 1: 14:40:07 executing program 5: 14:40:07 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x5, 0x80100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fb) 14:40:07 executing program 3: 14:40:07 executing program 2: 14:40:07 executing program 4: 14:40:07 executing program 1: 14:40:07 executing program 5: 14:40:07 executing program 1: 14:40:07 executing program 4: 14:40:07 executing program 5: 14:40:07 executing program 3: 14:40:07 executing program 2: 14:40:08 executing program 3: 14:40:08 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00', r2}) 14:40:08 executing program 5: 14:40:08 executing program 1: 14:40:08 executing program 2: 14:40:08 executing program 4: 14:40:08 executing program 3: 14:40:08 executing program 2: 14:40:08 executing program 5: 14:40:08 executing program 3: 14:40:08 executing program 4: 14:40:08 executing program 1: 14:40:09 executing program 4: 14:40:09 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xc7, 0x40) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xe1c, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x4000) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r2, 0x6, 0x2}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r2, &(0x7f00000001c0)={'syz1', "1919bf449906ce22213b72bd6794cb5409362961a4077e00ce507684435cdcb29c1193a164056d252fc4703a467e733fb56f4f12be7e7c8fc738a4917e74175675763e64443d49ba59823e73887ac60dc3ddc8af25c943c0df45a1108f8a01015698a96a70f5b676c363b221668618a1cfc7ef233ea451446ac5f5202232f436510756cf468eb0d9"}, 0x8c) 14:40:09 executing program 1: 14:40:09 executing program 3: 14:40:09 executing program 2: 14:40:09 executing program 5: 14:40:09 executing program 4: 14:40:09 executing program 4: 14:40:09 executing program 1: 14:40:09 executing program 3: 14:40:10 executing program 5: 14:40:10 executing program 2: 14:40:10 executing program 1: 14:40:10 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000100012000800010067722299513684d3"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000100), 0x288, &(0x7f0000000240), 0x2f6}], 0x1, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setns(r2, 0x10020000) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000080)=""/125, 0x7d}, &(0x7f0000000100), 0x49}, 0x20) 14:40:10 executing program 4: 14:40:10 executing program 2: 14:40:10 executing program 5: 14:40:10 executing program 3: 14:40:10 executing program 1: 14:40:10 executing program 4: 14:40:10 executing program 3: 14:40:10 executing program 5: 14:40:10 executing program 2: 14:40:10 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000590000b0f000002000000000400000000973b00f09e74d124a40ebd171e0c5e02855cdec67f10ea63feeebea290910d1349fe7da1d22e89ab4a581d60f2dfe45d9d31b242517713e595c59f7d4c510cf9a9615cef925e24a6f3b9a57ebb1afdb7d799b55c25fa6f4d1cedcc7cf9a01039c00aa3fa1636c7aee190aac61b32ac6a60c1c85eed9d6106315e54aa6e5bb5ee28c1eaef212e39a4f1fbb770", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:40:10 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9c8b79a9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44093) io_setup(0x0, 0x0) fdatasync(r0) 14:40:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x100000000080}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x51b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00m\x10\x1bDv\xe5j@\xca\x98\"X\xc7k\xb9u\x17w\xed*\xb23\xa9#\xcb\x12\x97\xe9U\x18\xd4\x8d\b\xfc\x845j\x18z\r\xd6\xea\xacE\xd3G\xa9Ki(\xf3\xa3\xfa\xf1\x11(b\am\xd21\x91Q\xbe}\xa3\x8b\r\xc2TR\xa9\tm\x1f\x12hf\xc6\xfa!\x8eK\xd9\x90K\xfa\xc1\x1d\xa9i\x17\a\xdb+\x95Z /\xc9\xafk\xb3!\x05\x17\xcb\x05\tX\x9c~\x85O\x97\x8f\xcc\xcc\xe4\xcb=\xdb\xdf\x1a\x81N\x01>\xdb7\xe3\xe3\xae;3\x8fF\x18\xa4Y `nu\xab!\x9dG\xea\x06\xa7\x83\t\x9b<\x10\xad\a\xb5Ia\xb4f\x97\xb7a4!\xe5h\xabk\x7f\xc4\x9d8\xdb>') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x4c000000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0xffffff7a) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) socket$inet6(0xa, 0x4, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000240)={0x0, 0x0, @pic={0x3ff, 0x6, 0x0, 0x0, 0x80000000, 0x6, 0x0, 0xbc2, 0x101, 0x374, 0x0, 0x0, 0x5acc, 0x6, 0x0, 0x20}}) msgctl$MSG_STAT(0x0, 0xb, 0x0) 14:40:11 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40, 0x9) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) sched_setaffinity(0x0, 0x99, &(0x7f00000000c0)=0x1) pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffcce, 0xffffffff7fffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x81, 0x200000000000000, 0x401}) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000005c0)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) socket$inet_icmp_raw(0x2, 0x3, 0x1) 14:40:11 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000b0f000000000500000000000000458b21", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:40:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:40:11 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1ffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40, 0x9) ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) sched_setaffinity(0x0, 0x99, &(0x7f00000000c0)=0x1) pread64(0xffffffffffffffff, 0x0, 0xfffffffffffffcce, 0xffffffff7fffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000005c0)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) [ 445.153985] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:40:11 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x100000000080}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x51b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00m\x10\x1bDv\xe5j@\xca\x98\"X\xc7k\xb9u\x17w\xed*\xb23\xa9#\xcb\x12\x97\xe9U\x18\xd4\x8d\b\xfc\x845j\x18z\r\xd6\xea\xacE\xd3G\xa9Ki(\xf3\xa3\xfa\xf1\x11(b\am\xd21\x91Q\xbe}\xa3\x8b\r\xc2TR\xa9\tm\x1f\x12hf\xc6\xfa!\x8eK\xd9\x90K\xfa\xc1\x1d\xa9i\x17\a\xdb+\x95Z /\xc9\xafk\xb3!\x05\x17\xcb\x05\tX\x9c~\x85O\x97\x8f\xcc\xcc\xe4\xcb=\xdb\xdf\x1a\x81N\x01>\xdb7\xe3\xe3\xae;3\x8fF\x18\xa4Y `nu\xab!\x9dG\xea\x06\xa7\x83\t\x9b<\x10\xad\a\xb5Ia\xb4f\x97\xb7a4!\xe5h\xabk\x7f\xc4\x9d8\xdb>') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x4c000000) read$FUSE(0xffffffffffffffff, 0x0, 0xffffff7a) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) socket$inet6(0xa, 0x4, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000240)={0x0, 0x0, @pic={0x3ff, 0x0, 0x3, 0x0, 0x80000000, 0x6, 0x9, 0xbc2, 0x101, 0x374, 0xf9, 0x0, 0x5acc, 0x0, 0x0, 0x20}}) msgctl$MSG_STAT(0x0, 0xb, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, 0x0, 0x0) 14:40:11 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000100)=0x40) syz_open_dev$video(0x0, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000180)=@ipx, &(0x7f0000000200)=0x80) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) 14:40:11 executing program 5: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) r0 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x2, 0x7}) write$P9_RLERRORu(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r1) shmctl$SHM_LOCK(0x0, 0xb) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x8000000002401) mknod(0x0, 0x1043, 0x0) execve(0x0, 0x0, 0x0) 14:40:11 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000080)={0x0, 0x0, 0x0}) 14:40:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='./file1\x00') 14:40:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) [ 445.914016] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:40:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') pipe2$9p(&(0x7f0000000040), 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3, 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='.^s\xcc\x9c\xd4\xb9\xc2\x1f/cgroup.c', 0x200002, 0x0) getpid() setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x6, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x1ff) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') gettid() preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x1f, 0x1, 0x3f, 0x362d}) 14:40:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000003680)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000400)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000060c0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)="43f432dbd748d43374111d0a7ff209cf5c90fbec7df2b17e55c0ff717e3891ff6d5477a3516cc8948e986a9297860a170fc4c8149a2f6cce8ebe8966b1a15e99832453e4fe6138e1a62c966e99ca", 0x4e}], 0x1, 0x0, 0x0, 0x24048811}], 0x1, 0x20000000) 14:40:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, 0x0, 0x80000002) 14:40:12 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000080)=""/123, &(0x7f0000000100)=0x7b) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x1ff) 14:40:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:12 executing program 2: socket$rds(0x15, 0x5, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:40:12 executing program 1: getpid() setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) gettid() 14:40:12 executing program 4: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2480, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x10004e24, @loopback}, 0x0, 0x0, 0x0, 0x0, 0xffff, &(0x7f0000000340)='n\x00', 0x1, 0xfffffffffffffffe}) socketpair(0x0, 0xfffffffffffffffe, 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000140)=0xfffffffffffffffd) add_key(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000400)) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xffffffffffffffcc}, {&(0x7f0000000580)=""/155, 0x400000}, {&(0x7f0000009000)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r1, 0xc2604110, &(0x7f0000000000)) lsetxattr$security_evm(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='security.evm\x00', &(0x7f0000000840)=@md5={0x1, "e14d163cb0da10f46a094e7a829b1cb0"}, 0x11, 0x3) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f00000004c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1, 0x954, 0x0, 0x8, 0xca, 0x88de, 0x8b2, 0x1dc23aee, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x10000, 0x800, 0x101}, r2, 0xf, r1, 0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000500)={0x0, 0x2}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000380)={r3, 0x800}, 0x8) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U+', 0x2}, 0x28, 0x1) 14:40:12 executing program 3: pipe2$9p(&(0x7f0000000040), 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x70d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x1ff) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') gettid() preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1f, 0x1, 0x3f, 0x362d}) 14:40:13 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003c40)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x41) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000100)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) 14:40:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 14:40:13 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x80000101002, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40246608, &(0x7f0000000040)={0x0, 0x0, 0x9, 0x2, 0x7, 0x9}) write$P9_RLERRORu(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r2) shmctl$SHM_LOCK(0x0, 0xb) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 14:40:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:13 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8001, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "e4baa9e0a5673bb3c41e0a16b89701337c75336b85b5df8c7d6129b73386d6a1"}) 14:40:13 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffc9c, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000c47e2b2594b1ec000000000010001200000000000026f41c5ab841a9f8caf04b94f0c2bbed9bce5d7e76cbc648574d6e76284114b6aab146f78f1f3fffa32158cf8f535e58f34fdec8dc5887d877d234f90e6f7c6b218df9ea7fe66d00032e60e71b1032e31aa2d3644b4e150efd42d619ae71c0f21c8e7d11c4641762faf9ae067fd9a36faae64368efccee012253cf0cc8f9d8e133ef3bd742044d47e2c08722e79c0af0a3a46daf03"], 0x3}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000003c0)={0x6, 0xc427}) ioctl$TIOCCBRK(r2, 0x5428) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000180), 0x10) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)="ff3ce668636fc90e2604d0379e76ce6d62fb7eab303afa8aa521e1a2d3abe616d940b9223d9bdcea34ae5ffea883414e31e5e100c50905ae177cfa0a9e2de4d15350474f204dd69f94dace089647ab4035c01bcb3756856a8648acc5a8ceabee903a494adf3b5068927d47d557707c84a1a90f67d888402e45540bb175285ba89bc6fa99716f8a77d7071f497fcc3e6ba5bb2e2b6ff8c934aafadaf59ead2d18e1ceb28e5119de5f438b7d9858762eea1694ae5a3c2233db24119775a47b93ee717e9913d9d04bb0d8ab5cc37f2460f448da9ec27a3a0374aca95fccb36648c9ea77", 0xe2}], 0x1, 0xa) 14:40:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x88) openat$cgroup(r2, 0x0, 0x200002, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0xaaaaaaaaaaaac41, 0x0, 0x0, 0x181) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:40:13 executing program 4: pipe2$9p(&(0x7f0000000040), 0x80000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x70d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) getpid() setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x1ff) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') gettid() preadv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1f, 0x1, 0x3f, 0x362d}) 14:40:13 executing program 3: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000a40)='./bus\x00', 0x0) r2 = open(&(0x7f0000000800)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) creat(0x0, 0x0) 14:40:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:13 executing program 2: getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) fchdir(r0) r2 = creat(&(0x7f0000000a40)='./bus\x00', 0xa) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000700)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2000c000}, 0x40000) r3 = open(&(0x7f0000000800)='./bus\x00', 0x26880, 0x0) lseek(r2, 0x20000010000, 0x2) sendfile(r2, r3, 0x0, 0xfffffffffffffffc) creat(&(0x7f00000003c0)='./bus\x00', 0x3) 14:40:14 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:40:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}, 0x2c) 14:40:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:14 executing program 3: syz_open_dev$mouse(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}, 0x2c) 14:40:14 executing program 2: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$mouse(0x0, 0x2000000000ff, 0x1ff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}, 0x2c) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000500)={0x18}, 0x18) 14:40:14 executing program 1: syz_open_dev$mouse(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}, 0x2c) 14:40:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00]}, 0x2c) 14:40:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000008c0)=@nat={'natH\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [], @remote, [], 0xb0, 0xb0, 0xe8, [@quota={'quota\x00', 0x18}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}}, {{{0x15, 0x0, 0x0, 'ip_vti0\x00', 'syz_tun\x00', 'sit0\x00', 'bond0\x00', @remote, [], @local, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2e0) 14:40:14 executing program 3: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) pipe2(&(0x7f0000000040), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x1e9, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x8000000}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f0000000080), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:40:14 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) 14:40:14 executing program 4: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000200)={0x5, 0x1, 0x479}, 0xc) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0x2c000) [ 448.926646] xt_helper: cannot load conntrack support for proto=7 14:40:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:15 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8c082, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) 14:40:15 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000740)='/dev/nullb0\x00', 0x6, 0x0) preadv(r0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000001400)=""/4096, 0x1000}, {0x0}], 0x3, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f00000006c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xff, 0x20001) sched_setscheduler(0x0, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) write$binfmt_misc(r2, 0x0, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x80, 0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000), 0xfffffce4}]) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x50002, 0x0) 14:40:15 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2) read(r2, 0x0, 0x0) tkill(r0, 0x1004000000016) 14:40:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) execve(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 14:40:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f00000000c0), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)) r3 = dup2(r2, r2) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c30f0f441e04a4c4c27d794e0066420fe2e33e0f1110c442019dcc0f29c12645d3cf") clone(0xb102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(r1, 0x0, 0x0) ioctl$EVIOCGPHYS(r3, 0x80404507, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 14:40:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e3c443cd0dfa03c442019dccd3196f") clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0), 0x14) 14:40:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x80000000000000a, 0x2, 0x0) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) write$P9_RGETATTR(r1, 0x0, 0x0) 14:40:16 executing program 1: creat(&(0x7f0000000280)='./file1\x00', 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000012580)={0x0, 0x0, &(0x7f0000012540)={0x0}}, 0x0) 14:40:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x80000000000000a, 0x2, 0x0) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:17 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) write$cgroup_pid(r1, &(0x7f0000000100)=r2, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:40:17 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) creat(&(0x7f0000000140)='./file1\x00', 0x183) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) [ 451.309944] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 451.327474] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 14:40:18 executing program 4: 14:40:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x80000000000000a, 0x2, 0x0) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:18 executing program 3: 14:40:18 executing program 1: 14:40:18 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x30}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:40:18 executing program 2: 14:40:18 executing program 3: 14:40:18 executing program 2: 14:40:18 executing program 4: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$kcm(0x2, 0x1000000000000002, 0x0) 14:40:18 executing program 1: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x801) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000480)="f2"}) 14:40:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:19 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) [ 453.081570] binder: 15462 RLIMIT_NICE not set [ 453.086369] binder: 15460:15462 ioctl c0306201 20000140 returned -11 14:40:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:19 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="24000000100007041dfffd946f610500070000001f00000000000000f1ffffff0400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:40:19 executing program 1: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x801) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000480)="f2"}) 14:40:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000280)) [ 453.577043] binder: 15486 RLIMIT_NICE not set [ 453.933399] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:40:20 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@random={'security.', 'gre\x00'}, &(0x7f0000000100)='*nodevwlan0\x00', 0xc, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x204}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)={0x248, r2, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff573}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa4}]}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x49}]}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x66ad1c59}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40ae}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @rand_addr="a1c2711e9983e9fb06c5463539c07e2f", 0x69}}}}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:40:20 executing program 4: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$kcm(0x2, 0x1000000000000002, 0x0) 14:40:20 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x45, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00634040000000000000000000000032271c2b8bcddfb78528a111000000000000000000000000000000000000000000000000000000000008000000000000000000000000"], 0x0, 0x0, 0x0}) 14:40:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:20 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="24000000100007041dfffd946f610500070000001f00000000000000f1ffffff0400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 454.457970] binder: 15498:15506 transaction failed 29189/-22, size 0-0 line 2896 14:40:21 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) [ 455.066667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:40:21 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8e, 0x2001) write$P9_RMKNOD(r0, 0x0, 0x100000) [ 455.178851] binder: undelivered TRANSACTION_ERROR: 29189 14:40:21 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01634040"], 0x0, 0xa, 0x0}) 14:40:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @initdev, 0x0, 0x23f}, 0x10) fcntl$setstatus(r2, 0x4, 0x42803) 14:40:21 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) [ 455.431605] binder: 15524:15525 transaction failed 29189/-22, size 0-0 line 2896 [ 455.496770] binder: 15524:15525 transaction failed 29189/-22, size 0-0 line 2896 [ 455.785381] binder: undelivered TRANSACTION_ERROR: 29189 [ 455.791169] binder: undelivered TRANSACTION_ERROR: 29189 14:40:21 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000d8b5075810001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:40:21 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01634040"], 0x0, 0xa, 0x0}) 14:40:21 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 455.964176] binder: 15544:15545 transaction failed 29189/-22, size 0-0 line 2896 14:40:22 executing program 3: r0 = socket$inet(0x10, 0x802, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa}}], 0xfe, 0x0, 0x0) [ 456.032345] binder: undelivered TRANSACTION_ERROR: 29189 14:40:22 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:22 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) dup2(r0, r1) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="01634040"], 0x0, 0xa, 0x0}) [ 456.212765] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.229936] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:40:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 456.293801] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.306127] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.328366] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.359880] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:40:22 executing program 3: 14:40:22 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) [ 456.537366] binder: 15567:15571 transaction failed 29189/-22, size 0-0 line 2896 14:40:22 executing program 3: [ 456.620433] binder: undelivered TRANSACTION_ERROR: 29189 14:40:23 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000da0000000010001200080001006772650004000200"], 0x3}, 0x1, 0x0, 0x0, 0x8090}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) ioprio_get$uid(0x3, r2) 14:40:23 executing program 4: 14:40:23 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:23 executing program 3: 14:40:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:23 executing program 3: 14:40:23 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:23 executing program 4: 14:40:24 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:24 executing program 3: 14:40:24 executing program 4: 14:40:25 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3008000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001006772650004000200"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100), 0x0, 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:40:25 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:25 executing program 4: 14:40:25 executing program 3: 14:40:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:25 executing program 3: 14:40:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:25 executing program 4: 14:40:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) 14:40:25 executing program 3: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x40000000000009) perf_event_open(&(0x7f00000015c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0xffffffffffffff26) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0xff, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24000000, &(0x7f0000001440)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 14:40:26 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3000000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010976aff01aad20700120008000100777265000400"], 0xfffffcac}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:40:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x0, 0x0) 14:40:26 executing program 4: ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f00000015c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 14:40:26 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000000)=ANY=[]) dup3(r1, r0, 0x0) 14:40:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:26 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xd56}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x8100) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0x13, &(0x7f0000000300)='security\xd8wlan1sel\x05\x00', 0xffffffffffffffff}, 0x30) fcntl$getown(r1, 0x9) fcntl$getown(r1, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) getpgrp(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) capget(0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = dup(r3) fsync(0xffffffffffffffff) syncfs(0xffffffffffffffff) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 14:40:26 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) sync_file_range(r0, 0x9, 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:40:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000176ff5)=[{}], 0xe4) 14:40:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:27 executing program 4: seccomp(0x40000000001, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000006, 0x0, 0x0, 0xff7ffffffffffffd}]}) setgid(0x0) 14:40:27 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xd56}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x8100) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0x13, &(0x7f0000000300)='security\xd8wlan1sel\x05\x00', 0xffffffffffffffff}, 0x30) fcntl$getown(r1, 0x9) fcntl$getown(r1, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) getpgrp(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) capget(0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = dup(r3) fsync(0xffffffffffffffff) syncfs(0xffffffffffffffff) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 461.412584] audit: type=1326 audit(1553438427.456:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15718 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 14:40:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:27 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000002480)={0x8, "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", 0xffffffffffffff83}, 0x5f8541de) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) fremovexattr(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='s']) 14:40:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:28 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xd56}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x8100) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0x13, &(0x7f0000000300)='security\xd8wlan1sel\x05\x00', 0xffffffffffffffff}, 0x30) fcntl$getown(r1, 0x9) fcntl$getown(r1, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) getpgrp(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) capget(0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = dup(r3) fsync(0xffffffffffffffff) syncfs(0xffffffffffffffff) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 14:40:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) [ 462.125171] audit: type=1326 audit(1553438428.176:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15718 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 14:40:28 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:40:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x35}, {0x6}]}, 0x10) 14:40:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:28 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xd56}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x8100) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0x13, &(0x7f0000000300)='security\xd8wlan1sel\x05\x00', 0xffffffffffffffff}, 0x30) fcntl$getown(r1, 0x9) fcntl$getown(r1, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)) getpgrp(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) capget(0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r4 = dup(r3) fsync(0xffffffffffffffff) syncfs(0xffffffffffffffff) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x3}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, 0x0, 0x8000fffffffe) 14:40:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:28 executing program 2: seccomp(0x40000000001, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000006, 0x0, 0x0, 0xff7ffffffffffffd}]}) nanosleep(&(0x7f0000000080), 0x0) 14:40:29 executing program 3: seccomp(0x40000000001, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000006, 0x0, 0x0, 0xff7ffffffffffffd}]}) mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000080)=""/132) 14:40:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000280)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c85513, &(0x7f0000000500)={{0x7, 0x0, 0x0, 0x0, 'syz1\xff\xff\xfd\xfd\x00'}, 0x0, [], {0x77359400}}) 14:40:29 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 463.032331] audit: type=1326 audit(1553438429.086:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15773 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 14:40:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:29 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x8802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f0000000180)) 14:40:29 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 463.376564] audit: type=1326 audit(1553438429.426:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15788 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 [ 463.830719] audit: type=1326 audit(1553438429.876:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15773 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 14:40:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:30 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x43, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x3}, 0x4) r1 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:40:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x1, 0x7, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0, 0x2}, 0x20) 14:40:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:30 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x8802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, &(0x7f0000000180)={0x102}) [ 464.158034] audit: type=1326 audit(1553438430.206:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=15788 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0xffff0000 14:40:30 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x1000000) 14:40:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x21, 0x7, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 14:40:30 executing program 3: 14:40:30 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:40:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x80000000000000a, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:30 executing program 3: mkdir(0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:40:30 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 464.896090] ptrace attach of "/root/syz-executor.3"[15843] was attempted by "/root/syz-executor.3"[15844] 14:40:31 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xffff, 0x101200) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x80000001, 0x480) open(&(0x7f00000001c0)='./file0\x00', 0x40000, 0x1) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x400200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1000) socket$inet6_sctp(0xa, 0x5, 0x84) 14:40:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x80000000000000a, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:31 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0xfffffffffffffffc) 14:40:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x14, r1, 0xb03, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:40:31 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) r1 = socket(0x200000000000011, 0x803, 0x0) close(r1) io_setup(0x7, &(0x7f0000000240)=0x0) socket$nl_generic(0x10, 0x3, 0x10) io_submit(r2, 0xc, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x2}]) 14:40:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x80000000000000a, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r1, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:31 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:31 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000002480)={0x8, "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", 0xffffffffffffff83}, 0x5f8541de) fremovexattr(r0, &(0x7f00000000c0)=@random={'system.', 'posix_acl_access\x00'}) creat(&(0x7f0000000000)='./bus\x00', 0x0) 14:40:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x201, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0xd80, 0x870, 0x0, 0x2, 0xd59f80, 0x0, 0x0, 0x0, 0x0, 0x3}}) 14:40:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x201, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0xe7ffffff}) 14:40:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:32 executing program 0: r0 = socket(0x4000000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond_slave_0\x00', 0x200}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 14:40:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 14:40:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:32 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f000000a000)) 14:40:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x201, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @bt={0xa8c, 0x870, 0x0, 0x2, 0xd59f80, 0x0, 0x0, 0x0, 0x0, 0x3}}) 14:40:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:33 executing program 3: 14:40:33 executing program 2: 14:40:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x0, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:33 executing program 0: 14:40:33 executing program 4: 14:40:33 executing program 2: 14:40:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:33 executing program 3: 14:40:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x0, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:33 executing program 4: 14:40:34 executing program 3: 14:40:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x0, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:34 executing program 2: 14:40:34 executing program 0: 14:40:34 executing program 3: 14:40:34 executing program 4: 14:40:34 executing program 2: 14:40:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:34 executing program 0: 14:40:34 executing program 3: 14:40:34 executing program 4: 14:40:34 executing program 2: 14:40:34 executing program 0: 14:40:34 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x8802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x102, 0x100000, 0x0, 0x0, 0x400000}) 14:40:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:35 executing program 3: 14:40:35 executing program 0: 14:40:35 executing program 2: 14:40:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:35 executing program 3: 14:40:35 executing program 4: 14:40:35 executing program 0: 14:40:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:35 executing program 2: 14:40:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:35 executing program 3: 14:40:35 executing program 4: 14:40:35 executing program 2: 14:40:36 executing program 0: 14:40:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:36 executing program 4: 14:40:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:36 executing program 3: 14:40:36 executing program 0: 14:40:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, 0x0) sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:36 executing program 2: 14:40:36 executing program 4: 14:40:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:36 executing program 3: 14:40:36 executing program 0: 14:40:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:36 executing program 4: 14:40:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:36 executing program 2: 14:40:36 executing program 3: 14:40:37 executing program 0: 14:40:37 executing program 2: 14:40:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:37 executing program 4: 14:40:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:37 executing program 3: 14:40:37 executing program 0: 14:40:37 executing program 2: 14:40:37 executing program 3: 14:40:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:37 executing program 4: 14:40:37 executing program 0: 14:40:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) socket(0x4000000000010, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:37 executing program 2: 14:40:37 executing program 3: 14:40:38 executing program 2: 14:40:38 executing program 0: 14:40:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:38 executing program 4: 14:40:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:38 executing program 3: 14:40:38 executing program 2: 14:40:38 executing program 4: 14:40:38 executing program 0: 14:40:38 executing program 3: 14:40:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:38 executing program 4: 14:40:38 executing program 2: 14:40:38 executing program 0: 14:40:38 executing program 3: 14:40:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319b") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:39 executing program 4: 14:40:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, 0xffffffffffffffff, &(0x7f0000000000)=0xf3, 0x80000002) 14:40:39 executing program 2: 14:40:39 executing program 0: 14:40:39 executing program 3: 14:40:39 executing program 4: 14:40:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc0") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:39 executing program 2: 14:40:39 executing program 0: 14:40:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, 0x0, 0x80000002) 14:40:39 executing program 4: 14:40:39 executing program 3: 14:40:39 executing program 2: socket$rds(0x15, 0x5, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:40:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000000)={0x80, 0x0, 0x1}) 14:40:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc0") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, 0x0, 0x80000002) 14:40:39 executing program 4: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="6e6174f3ff1000000000210000000000000000ff0000000022d0b481eb250ada4333e56262"], 0x0) r0 = memfd_create(&(0x7f00000002c0)='/dev/cuse\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x14, 0xfa00, {0x0, 0x0}}, 0x20) write$eventfd(r0, &(0x7f0000000240), 0x2b2) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x77359400}) 14:40:40 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80, 0x0, 0x0, 0x8000000}) 14:40:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000300)) socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x51b7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/netlink\x00m\x10\x1bDv\xe5j@\xca\x98\"X\xc7k\xb9u\x17w\xed*\xb23\xa9#\xcb\x12\x97\xe9U\x18\xd4\x8d\b\xfc\x845j\x18z\r\xd6\xea\xacE\xd3G\xa9Ki(\xf3\xa3\xfa\xf1\x11(b\am\xd21\x91Q\xbe}\xa3\x8b\r\xc2TR\xa9\tm\x1f\x12hf\xc6\xfa!\x8eK\xd9\x90K\xfa\xc1\x1d\xa9i\x17\a\xdb+\x95Z /\xc9\xafk\xb3!\x05\x17\xcb\x05\tX\x9c~\x85O\x97\x8f\xcc\xcc\xe4\xcb=\xdb\xdf\x1a\x81N\x01>\xdb7\xe3\xe3\xae;3\x8fF\x18\xa4Y `nu\xab!\x9dG\xea\x06\xa7\x83\t\x9b<\x10\xad\a\xb5Ia\xb4f\x97\xb7a4!\xe5h\xabk\x7f\xc4\x9d8\xdb>') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x4c000000) 14:40:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc0") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, 0x0, 0x80000002) 14:40:40 executing program 3: r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2, 0x2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client0\x00', 0x0, "4e1520351b1a6a61", "8b3d83d2e50a9a9bcedf1129c0052bfe6a8d5eab4d1b0a7b690018baffdd2ddb"}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) 14:40:40 executing program 4: 14:40:40 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r0, &(0x7f0000000440)={'syz1'}, 0x1200e) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) r1 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x14) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="b93c564b86c1490d5f9ef9ec63ff2d38", 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:40:40 executing program 2: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x10000000) 14:40:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 14:40:40 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 14:40:40 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x200802) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000700)=0xffffffffffffffff, 0x4) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x81, 0xfff, 0xff, 0x2, 0x6}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e24, 0xc85, @loopback, 0x715}}, 0x0, 0xfff, 0x808, 0x1, 0x23}, 0x98) r4 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$GIO_FONTX(r4, 0x4b6b, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000040)=0x100, 0x4) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x8c000, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, 0x0}], 0x1, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000440)={{0xd004, 0x5000, 0x4, 0xf000000000000000, 0x6, 0x1, 0x1000, 0x0, 0x2, 0x6, 0x1, 0xa7000000}, {0x100000, 0x103000, 0x0, 0x7fffffff, 0x1000, 0x5, 0x3, 0x3, 0x6, 0x7, 0x7, 0x8}, {0x100000, 0x0, 0xf, 0x7, 0x7, 0xe364, 0x8, 0x0, 0xfffffffffffffffa, 0x0, 0x4, 0xb36}, {0x33e7d0858ef894a2, 0x106000, 0x9, 0x135, 0x4, 0x1, 0xffff, 0x8, 0xff, 0x71f, 0x7, 0x101}, {0x0, 0x4000, 0xf, 0x3, 0x1f, 0x10001, 0x40000000000000, 0x6, 0x9, 0x1, 0x5, 0x4}, {0x3004, 0x2, 0x0, 0x1f, 0x0, 0x1b, 0x6, 0x5, 0x8, 0x1, 0x2, 0x2}, {0x10000, 0x2, 0x1f, 0x1ff, 0x1800000, 0x1, 0x10001, 0x4, 0xf7, 0x256, 0xbac, 0x840}, {0x2000, 0x17000, 0x4, 0x44, 0x400, 0x7fff, 0xd6a2, 0x8001, 0x78ab, 0x8, 0x2, 0x5}, {0x103002, 0x1000}, {0x0, 0x2}, 0x0, 0x0, 0x6000, 0x400000, 0x9, 0x2000, 0x2000, [0x6, 0x20, 0x310, 0x5]}) r7 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000580)=""/201, 0x4979}) connect$inet6(r7, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) write$apparmor_exec(r6, &(0x7f0000000680)={'exec ', '!((lovboxnet0,\x00'}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x6a, &(0x7f00000000c0)=0x3f, 0xad) r8 = pkey_alloc(0x0, 0x1) pkey_free(r8) 14:40:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x10000000) 14:40:41 executing program 2: 14:40:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 14:40:41 executing program 3: 14:40:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:41 executing program 2: 14:40:41 executing program 3: 14:40:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:41 executing program 2: 14:40:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) 14:40:42 executing program 3: 14:40:42 executing program 0: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x10000000) 14:40:42 executing program 4: 14:40:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:42 executing program 2: 14:40:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x0) 14:40:42 executing program 3: 14:40:42 executing program 2: 14:40:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 14:40:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x0) 14:40:42 executing program 4: 14:40:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8000000011, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000040), 0x0}, 0x20) 14:40:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8000000011, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000040)="9a", 0x0}, 0x20) 14:40:43 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 14:40:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0x4000000000010, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000)=0xf3, 0x0) 14:40:43 executing program 4: openat$nullb(0xffffffffffffff9c, 0x0, 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bc0994ddc3d9575e6dec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e732be04fec951f934879ed74cfde53d9a4f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707d71c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701ac5fdce60d3eb930e566722278144ed27b640c546372a"], 0xf0) io_setup(0x101, &(0x7f0000000040)=0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x80, 0x0) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x22, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:40:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) 14:40:43 executing program 3: 14:40:43 executing program 2: 14:40:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) 14:40:43 executing program 5: openat$nullb(0xffffffffffffff9c, 0x0, 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000c40)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x5, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, &(0x7f0000000780)="da0373d9a376eefa62ced01d2ffd68ccfa44aa3d6f3418b39771f87d6d235bb8784f4207615de34a34213ac64759a809cf8bd0027c76ddacd76cd12d3759781a32d56be582a2baf3f5e6042029727306ea5d675cfa6a3f51fa7a5f11cde691e7989c191138ec") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x100) io_setup(0x101, &(0x7f0000000040)=0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x80, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000500)=""/248) io_submit(r2, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x1f, 0xfffffffffffffffa, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x50002, 0x0) 14:40:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740)}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d7, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 14:40:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0x3) ioctl$TCSETS(r2, 0x5437, 0x0) 14:40:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) 14:40:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x212000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x80000001}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x0) ioctl$TIOCLINUX4(r3, 0x541c, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:40:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c65309c5bc6acb7af31c76a1ef7b41907000000000000814911e4d1704ae20c04959e567478ef5319f141e6be41abaa78b101c8f30b693fc4501286e5f1ec78d865779114666f6167f0438d95c0e96160565e"], 0x5a) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:40:44 executing program 3: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:40:44 executing program 2: dup(0xffffffffffffffff) stat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, 0x0) add_key(&(0x7f0000000100)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000440)='rxrpc_s\x00', 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x6, 0x811, r1, 0x0) 14:40:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c65309c5bc6acb7af31c76a1ef7b41907000000000000814911e4d1704ae20c04959e567478ef5319f141e6be41abaa78b101c8f30b693fc4501286e5f1ec78d865779114666f6167f0438d95c0e96160565e79cb170d391613656b1bc272e3570dce7c052b4384e2d4c05fbe8a9d"], 0x76) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getegid() 14:40:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) 14:40:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bc070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00'}) 14:40:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) r1 = shmget$private(0x0, 0x2000, 0x83564ea96e569c70, &(0x7f0000ffe000/0x2000)=nil) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, r3, 0x301, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4000) shmctl$IPC_RMID(r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000001c0)={'vxcan1\x00', {0x2, 0x4e21, @remote}}) prctl$PR_SET_DUMPABLE(0x4, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) getsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0xffffffffffffffff) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss, @sack_perm, @mss, @window, @sack_perm], 0x20000000000001f4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x118, 0x338, 0x118, 0x448, 0x338, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, &(0x7f0000000200), {[{{@uncond, 0x0, 0x98, 0xc0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@multicast1, @local, 0xff000000, 0xffffffff, 'team0\x00', 'bridge_slave_1\x00', {}, {0xff}, 0x7f, 0x1, 0xa}, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) sched_getaffinity(0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) sendto$inet(r0, &(0x7f0000000040)="10", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r0, 0x2) 14:40:45 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) chdir(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x4, 0x0, 0x200, 0x8}) ioctl$FITRIM(r1, 0xc0185879, 0x0) ioctl(r1, 0x1, 0x0) stat(&(0x7f0000000400)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) sendfile(r1, r3, &(0x7f0000000040), 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) semget$private(0x0, 0x0, 0x40) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 14:40:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, 0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) chdir(0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x4, 0x0, 0x200, 0x8}) ioctl(r1, 0x1, 0x0) stat(&(0x7f0000000400)='./file0\x00', 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = socket(0x0, 0x0, 0x0) sendfile(r1, r3, &(0x7f0000000040), 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semget$private(0x0, 0x0, 0x40) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 14:40:46 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000280)=[{r0, 0x301}], 0x1, 0x0) [ 480.232354] ------------[ cut here ]------------ [ 480.237252] kernel BUG at mm/kmsan/kmsan.c:729! [ 480.241953] invalid opcode: 0000 [#1] SMP [ 480.246139] CPU: 0 PID: 3763 Comm: udevd Not tainted 5.0.0+ #16 [ 480.252199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 480.261584] RIP: 0010:kmsan_internal_check_memory+0xb84/0xbb0 [ 480.267539] Code: 65 8b 34 25 04 90 03 00 65 48 8b 14 25 90 0d 04 00 48 c7 c7 6c 6c 81 8b 31 c0 e8 b7 fd 79 ff 0f 0b 0f 0b e8 8e 22 56 ff 0f 0b <0f> 0b e8 75 d0 79 ff 85 c0 75 1f 65 8b 34 25 04 90 03 00 65 48 8b [ 480.286502] RSP: 0018:ffff88810d4bfa60 EFLAGS: 00010046 [ 480.291879] RAX: 0000000000000002 RBX: 00000000916000b4 RCX: ffff888000000000 [ 480.299159] RDX: 000007ffffffffff RSI: 0000000000000004 RDI: ffff88810d4bfc08 [ 480.306438] RBP: ffff88810d4bfb10 R08: ffff88810d4bfc08 R09: ffff88818d4bfc08 [ 480.313716] R10: ffff88810dfefc08 R11: ffffffff885b9160 R12: 0000000000000004 [ 480.320996] R13: 0000000000000004 R14: 0000000000000286 R15: 0000000000000000 [ 480.328286] FS: 00007f9db15eb7a0(0000) GS:ffff88812fc00000(0000) knlGS:0000000000000000 [ 480.336526] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 480.342416] CR2: 0000000000000000 CR3: 000000010d4c1000 CR4: 00000000001406f0 [ 480.349782] Call Trace: [ 480.352432] ? skb_copy_and_csum_datagram_msg+0x850/0x850 [ 480.357994] ? sock_poll+0x3fb/0x450 [ 480.361747] kmsan_check_memory+0xd/0x10 [ 480.365834] ep_send_events_proc+0xa8b/0x1640 [ 480.370394] ep_scan_ready_list+0x366/0xe80 [ 480.374757] ? ep_busy_loop_end+0x200/0x200 [ 480.379113] do_epoll_wait+0xd00/0x1990 [ 480.383141] ? arch_local_irq_disable+0x10/0x10 [ 480.387848] __se_sys_epoll_wait+0xb3/0xe0 [ 480.392118] __x64_sys_epoll_wait+0x56/0x70 [ 480.396460] do_syscall_64+0xbc/0xf0 [ 480.400196] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 480.405404] RIP: 0033:0x7f9db0cff943 [ 480.409134] Code: 00 31 d2 48 29 c2 64 89 11 48 83 c8 ff eb ea 90 90 90 90 90 90 90 90 83 3d b5 dc 2a 00 00 75 13 49 89 ca b8 e8 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 34 c3 48 83 ec 08 e8 3b c4 00 00 48 89 04 24 [ 480.428053] RSP: 002b:00007ffc48e98bf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 480.435784] RAX: ffffffffffffffda RBX: 0000000000000bb8 RCX: 00007f9db0cff943 [ 480.443067] RDX: 0000000000000008 RSI: 00007ffc48e98cf0 RDI: 000000000000000a [ 480.450352] RBP: 000000000147a810 R08: 0000000000000000 R09: 0000000000000000 [ 480.457644] R10: 0000000000000bb8 R11: 0000000000000246 R12: 0000000000000003 [ 480.464930] R13: 0000000000000000 R14: 000000000147b3b0 R15: 0000000001469250 [ 480.472235] Modules linked in: [ 480.475463] ---[ end trace ee1177a6ca4b9f18 ]--- [ 480.480249] RIP: 0010:kmsan_internal_check_memory+0xb84/0xbb0 [ 480.486143] Code: 65 8b 34 25 04 90 03 00 65 48 8b 14 25 90 0d 04 00 48 c7 c7 6c 6c 81 8b 31 c0 e8 b7 fd 79 ff 0f 0b 0f 0b e8 8e 22 56 ff 0f 0b <0f> 0b e8 75 d0 79 ff 85 c0 75 1f 65 8b 34 25 04 90 03 00 65 48 8b [ 480.505058] RSP: 0018:ffff88810d4bfa60 EFLAGS: 00010046 [ 480.510445] RAX: 0000000000000002 RBX: 00000000916000b4 RCX: ffff888000000000 [ 480.517725] RDX: 000007ffffffffff RSI: 0000000000000004 RDI: ffff88810d4bfc08 [ 480.525001] RBP: ffff88810d4bfb10 R08: ffff88810d4bfc08 R09: ffff88818d4bfc08 [ 480.532277] R10: ffff88810dfefc08 R11: ffffffff885b9160 R12: 0000000000000004 [ 480.539557] R13: 0000000000000004 R14: 0000000000000286 R15: 0000000000000000 [ 480.546849] FS: 00007f9db15eb7a0(0000) GS:ffff88812fc00000(0000) knlGS:0000000000000000 [ 480.555092] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 480.560980] CR2: 0000000000000000 CR3: 000000010d4c1000 CR4: 00000000001406f0 [ 480.568257] Kernel panic - not syncing: Fatal exception [ 480.574288] Kernel Offset: disabled [ 480.577919] Rebooting in 86400 seconds..