Warning: Permanently added '10.128.0.168' (ECDSA) to the list of known hosts. 2019/03/26 05:28:56 fuzzer started 2019/03/26 05:29:01 dialing manager at 10.128.0.26:36449 2019/03/26 05:29:02 syscalls: 1 2019/03/26 05:29:02 code coverage: enabled 2019/03/26 05:29:02 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/26 05:29:02 extra coverage: extra coverage is not supported by the kernel 2019/03/26 05:29:02 setuid sandbox: enabled 2019/03/26 05:29:02 namespace sandbox: enabled 2019/03/26 05:29:02 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/26 05:29:02 fault injection: enabled 2019/03/26 05:29:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/26 05:29:02 net packet injection: enabled 2019/03/26 05:29:02 net device setup: enabled 05:32:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) syzkaller login: [ 319.352760] IPVS: ftp: loaded support on port[0] = 21 [ 319.517051] chnl_net:caif_netlink_parms(): no params data found [ 319.595948] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.602680] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.611150] device bridge_slave_0 entered promiscuous mode [ 319.621194] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.627854] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.636455] device bridge_slave_1 entered promiscuous mode [ 319.673032] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.684953] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 319.721845] team0: Port device team_slave_0 added [ 319.730727] team0: Port device team_slave_1 added [ 319.917929] device hsr_slave_0 entered promiscuous mode [ 320.162798] device hsr_slave_1 entered promiscuous mode [ 320.435367] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.441964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.449269] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.455886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.498389] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.508423] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.571682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.594297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.602153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.618095] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.630746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.639566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.647931] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.654536] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.695570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.704338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.712630] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.719140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.727151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.736427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.745685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.754641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.763354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.772479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.781121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.789572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.803458] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.811528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.820102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.834802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.874010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.010562] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:32:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) 05:32:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) close(r0) 05:32:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) setresgid(0x0, 0x0, 0x0) 05:32:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) timer_create(0x0, 0x0, &(0x7f0000000200)) timer_gettime(0x0, 0x0) 05:32:25 executing program 0: 05:32:25 executing program 0: lseek(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) syz_genetlink_get_family_id$tipc(0x0) 05:32:25 executing program 0: lseek(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) syz_genetlink_get_family_id$tipc(0x0) 05:32:26 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0xf) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x10, 0x6, 0x8000, &(0x7f0000000040)={0xffffffffffffffff}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000001380)) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000180)="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", 0x1000) connect$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 05:32:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x2ec, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\xf8\xff\xff\xff\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) sendto(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 05:32:26 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000040)={{0x100000001, 0x10000}, {0x4577, 0x5}, 0x2, 0x5, 0xc3d}) 05:32:26 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x10800a}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000040)={{0x100000001, 0x10000}, {0x4577, 0x5}, 0x2, 0x5, 0xc3d}) 05:32:26 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1002}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x36a, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) recvmmsg(r0, &(0x7f0000000b00)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000600)=""/142, 0x8e}, {&(0x7f0000000200)=""/116, 0x74}, {&(0x7f00000006c0)=""/106, 0x6a}, {&(0x7f0000000740)=""/188, 0xbc}], 0x4, &(0x7f0000000800)=""/94, 0x5e}, 0x1}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000880)=""/235, 0xeb}, {&(0x7f0000000980)=""/28, 0x1c}, {&(0x7f00000009c0)=""/4, 0x4}, {&(0x7f0000000a00)=""/16, 0x10}, {&(0x7f0000000a40)=""/56, 0x38}], 0x5}, 0x6}], 0x2, 0x20, &(0x7f0000000b80)={0x0, 0x989680}) 05:32:26 executing program 0: set_mempolicy(0x1, &(0x7f00000000c0)=0x7fff, 0x998) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='{.vmnet1\x00', 0x9) pipe2$9p(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x80005) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x8d, "13003aeb901367dfd5ea08480efdb50d62cc823dd11fb5f58d444598f22da05ec8dfe0763fcc6c197aa4cf128094c822adde9fd61ba2a95a932fbeaf0234e77a6ad4582b8c369cbf57aa7342dd5d222eab511d7756f21eb4ce771433561fac6902be44069260d0cdc52c63bd4f6a5cafc188fcfde8634eea00e55bf65ab33630cd7faae2098b7eb79a33c3bc77"}, &(0x7f0000000080)=0x95) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r2, 0x3}, &(0x7f0000000200)=0x8) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000380)) 05:32:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f00000004c0)=[{}], 0x1, 0x200) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0xdf1505a9ebb5e838}) shutdown(r0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40302, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x3) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) 05:32:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x4) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0x5) 05:32:27 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) pread64(r0, &(0x7f0000000080)=""/171, 0xab, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f0000000040)={0x3, 0xb}) 05:32:27 executing program 0: r0 = socket(0x849000000019, 0x5, 0x1) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 05:32:27 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101041, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x42, r3}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)={0x2, [0x7, 0xfffffffffffffffb]}, &(0x7f0000000200)=0x8) r4 = accept4$unix(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x6e, 0x800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0xa9, "6ffc2d09ffd68a5e01f47f1c7de73cd30fe95c41b280c5220e4e0cfa84447cb07a09455e4dd0f73db9feb4c14a09816fd38016a5ae34c899293a79a5292a7ceeb284b1fd0045728ec292949da80349d6b379e36d9e58924f8b7d317734cb5b0234c3f0cc5539337e561ced0bb1971f90c233fc5b47a287ab1110df6cb7ce67ec80d4f07903f606f19a9dd205d401414d4551a5a5030cbb78299a5c0be1cdec34257252422c26e7a2be"}, &(0x7f00000003c0)=0xb1) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000400)={r5, 0x400}, 0x8) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000440)=0x1, 0x4) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000480)={@ipv4={[], [], @multicast2}}, &(0x7f00000004c0)=0x14) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000500)={0x7}, 0x4) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000540)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000580)={r6, 0x80000, r2}) ioctl$DRM_IOCTL_ADD_BUFS(r7, 0xc0206416, &(0x7f00000005c0)={0x5, 0x1, 0x7, 0xd5f, 0x19, 0x7ff}) prctl$PR_SET_ENDIAN(0x14, 0x1) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x1f, 0x2000) fanotify_init(0x40, 0x800) bind(r2, &(0x7f0000000640)=@nfc_llcp={0x27, 0x0, 0x0, 0x2, 0x4, 0xffff, "c8f91164bb68c0ba847bd908e7ef2d57b2a2df3282438a427aaf9d1cdb3bbec5bf050b24aa6266de726e9e016839209a4d9a0dac6023cc6165a0a5fda5880d", 0x3f}, 0x80) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000006c0)={r5, 0x400, 0x3, [0x7, 0x3fffc, 0x8]}, 0xe) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000700)=0x9, 0x4) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000740)={0x4, 0x0, &(0x7f0000ffe000/0x1000)=nil}) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000780)={0x2, "dcef19ee94cf54f47ca526be2c7feeeb57dc34646a907d281a22515835238572", 0x0, 0x4, 0xc5c8, 0xd, 0x7}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000800)={r4}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000840)) getitimer(0x0, &(0x7f0000000880)) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f00000008c0)) sendmsg$nl_route(r2, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)=@ipmr_getroute={0x1c, 0x1a, 0xc, 0x70bd2c, 0x25dfdbfd, {0x80, 0x20, 0x14, 0x1f, 0xfe, 0x3, 0xff, 0x0, 0xc00}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) getsockopt$packet_buf(r2, 0x107, 0x6, &(0x7f0000000a00)=""/136, &(0x7f0000000ac0)=0x88) setsockopt$inet6_buf(r2, 0x29, 0x2d, &(0x7f0000000b00)="7ddb656ca771bbea0778595b73360c08b98fa3257c452e241f928dc53a813e420f6c7780b92eb49d1f418a4236c9a7972d8486b5a83aedde32b5a9c664f0e0b6e14ff3a7e3446bb3f9ee3f2f5b83ed1fcdfbb570b309c69c95cb9a485a492b3ccb7115f43faefc67aad9c40df6fa45649b9f250f013b693a", 0x78) 05:32:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000180)) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000a00)="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", 0x1000) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESHEX=r2], @ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYRESDEC, @ANYRES64=r0, @ANYRESHEX=r1], @ANYRESDEC=0x0, @ANYRES64, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="53ed56dcbeae4171f9140c1b19117e8e6186fa9d182db387577669b19967e7c7d47c321beac8a305845b96ab6bdd6d57eee6477204aa6a6481f7adb58450936ff72eeb6ddf41ba550cbcf4660e485ce16cb20b1081c7a4e76afc98d4df0e4677e0a6fceea103ab91fdb78ac8b3db10a19248b4be3babb5ca85a21f2012f259f11fda3095aaa769239b9aba5f8e62b1264b1b02fe990be85643e16ee13d1d56254492df6b31be9c635d730a385785057f", @ANYRES64=r1, @ANYRES32=r0, @ANYRESOCT], @ANYRESHEX=r0], 0x46) recvmmsg(r2, &(0x7f0000004540)=[{{&(0x7f00000007c0)=@rc, 0x80, &(0x7f0000001e00)=[{&(0x7f00000008c0)=""/44, 0x2c}, {&(0x7f0000000900)=""/250, 0xfa}], 0x2, &(0x7f0000001ec0)=""/253, 0xfd}}], 0x1, 0x0, &(0x7f0000004640)={0x77359400}) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) [ 323.500198] Unknown ioctl 8826 [ 323.505044] Unknown ioctl 1074013192 [ 323.534312] Unknown ioctl 8826 [ 323.555165] Unknown ioctl 1074013192 05:32:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) [ 323.728790] mmap: syz-executor.0 (10557) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 05:32:27 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x100}, {r0, 0x1}], 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0, 0xfc) [ 323.986841] IPVS: ftp: loaded support on port[0] = 21 05:32:28 executing program 0: setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000080)={0xd31b, 0x63f6, 0x3, 0xe3, 0x0, 0x2, 0x3, 0xfffffffffffffff8, 0x7, 0x81, 0xfffffffffffffff8}, 0xb) epoll_wait(0xffffffffffffffff, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x7ff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'tWRm0\x00\x10\x00\x00\x00\x00\x03\x00@\x00', 0x1}, 0x18) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xffffffeffffffffe, 0x282) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000180)) [ 324.220312] chnl_net:caif_netlink_parms(): no params data found 05:32:28 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) select(0x40, &(0x7f0000000000)={0x6, 0x3ff, 0x401, 0x5, 0x9, 0x100, 0xef, 0x5f5ed9d2}, &(0x7f0000000040)={0x1, 0x100000000000000, 0x8001, 0x1, 0x2, 0x0, 0x3e, 0x4}, &(0x7f0000000080)={0x80, 0x8001, 0xfffffffffffff00c, 0xfff, 0x5, 0xffffffffffffffff, 0x3, 0x80000000}, &(0x7f00000001c0)={r0, r1/1000+30000}) r2 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x0, 0x2) write$cgroup_subtree(r2, &(0x7f00000002c0), 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0xa0000, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000240)={0x200, 0xab1, 0x1}) select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), 0x0) [ 324.299200] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.305871] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.314360] device bridge_slave_0 entered promiscuous mode [ 324.325006] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.331558] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.340275] device bridge_slave_1 entered promiscuous mode [ 324.381489] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.394453] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.446234] team0: Port device team_slave_0 added [ 324.456203] team0: Port device team_slave_1 added 05:32:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1000002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) write(r0, &(0x7f0000411000)="bc", 0x1) ioctl$TCXONC(r0, 0x540a, 0x3) write$P9_RGETATTR(r0, 0x0, 0x1b) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) [ 324.558171] device hsr_slave_0 entered promiscuous mode [ 324.613887] device hsr_slave_1 entered promiscuous mode [ 324.706852] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.713492] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.720668] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.727353] bridge0: port 1(bridge_slave_0) entered forwarding state 05:32:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000dee000/0x2000)=nil, 0x2000) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x202) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000100)={0x5, 0x0, [{0x8000000f, 0x100000000, 0x3, 0xffffffff, 0x2, 0x5, 0xaaa0}, {0xc0000001, 0x30000000, 0x4, 0x2, 0x2, 0x0, 0x7}, {0x80000001, 0x100000000, 0x4, 0x100000001, 0x6, 0x1, 0x1}, {0x0, 0xfff, 0x1, 0x10001, 0x5c43, 0x9, 0x6}, {0x7, 0x9, 0x1, 0x3, 0x2, 0x4, 0x3}]}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x10001, 0x0, &(0x7f0000ffa000/0x4000)=nil}) mremap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) mlock(&(0x7f00007df000/0x3000)=nil, 0x3000) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x600000, 0x3, &(0x7f0000000000/0x600000)=nil) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080), 0xffffffffffffff67) [ 324.923801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.965526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.993798] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.017478] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.032873] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 325.060183] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.091696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 325.102331] bridge0: port 1(bridge_slave_0) entered blocking state 05:32:29 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'fou\x00'}], 0xa, "d49d17166599c7e59207de57d6d74202086138c84e2100619bdf94cd2720bbe0f5760cbf4c40f78618f4a4db442e369bfedffdf4441b4649edace68bdd4c6fb6cfebbea9c63abd543dee76b026cc40c92897c5ca3fc1e2382bf5ebb1efa60cb90d746fdcdba089d65419a0e282a403039568ef546819a05773e3c823659b6b963ee34429cc4867df0f1b2a92286089bc2ba9de16a9b39a5a48f5fdea0ce1ba332ea267beafef620bab1e783d9b1883ba6d259443ac3ec8b20f11872fffbed5f93af3074a387faa313a32655cbd625a346269f47108b389e6b0edb21024c3f6b4b26a1e5136ff61c9efe57d"}, 0xfb) prctl$PR_GET_TSC(0x19, &(0x7f0000000240)) [ 325.108851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.163036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.171286] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.177933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.232459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.241512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.269967] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 325.279951] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.303083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.311323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.320397] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.329205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.337579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.346425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.354975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 05:32:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f"], 0x1) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) sendto$inet(r0, &(0x7f0000000f40)="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", 0x413, 0x0, 0x0, 0x0) [ 325.377530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 325.431176] 8021q: adding VLAN 0 to HW filter on device batadv0 05:32:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x20000000, 0x4000000000003, 0x1, @tid=r2}) [ 325.578504] Unknown ioctl 35094 [ 325.589613] Unknown ioctl -1073191926 [ 325.595675] Unknown ioctl -1072929746 [ 325.603331] Unknown ioctl 1078220343 [ 325.607427] Unknown ioctl 35297 [ 325.611377] Unknown ioctl 1074033720 [ 325.625264] Unknown ioctl 35094 [ 325.630066] Unknown ioctl -1073191926 [ 325.636083] Unknown ioctl -1072929746 [ 325.641628] Unknown ioctl 1078220343 [ 325.646511] Unknown ioctl 35297 [ 325.650309] Unknown ioctl 1074033720 05:32:29 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000003c0)) pipe(&(0x7f0000000280)) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x204000, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000240)={r4, r0, 0x2}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xfa) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r5, &(0x7f00000002c0)=@llc={0x1a, 0x0, 0x2, 0x0, 0x0, 0x6, @remote}, 0x80) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x1, 0x0) 05:32:29 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000180)=@dstopts, 0x8) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xfffffffffffff5ec, 0x48200) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, &(0x7f00000000c0), 0x4, r3, 0x1}) sendmsg$kcm(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@unspec, 0x80, 0x0}, 0x0) 05:32:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1c3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x0, 0x0, [0x9c00]}}, 0xfef5) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r2, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x1, @local, 0x6}, @ib={0x1b, 0x5a892ddd, 0x2, {"c666aa1458d4d50b522b5e7083a3f385"}, 0x10000, 0x2, 0x2}}}, 0x118) 05:32:30 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x81) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000040)={0x0, 0x1000, 0xad, &(0x7f0000000000)=0xfffffffffffffcc5}) r4 = memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) sendfile(r0, r4, &(0x7f0000000100), 0x10006) 05:32:30 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x4, 0x3, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x210}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x8}, {&(0x7f0000000340)=""/22, 0x16}], 0x1c, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 05:32:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$binfmt_aout(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="0000330b587fb2cd110f000074a9ba057ef500000000001cece52ee54d8000000000000000e343fbe4938568af312b57f2ab113e17240a787fd89917eaa61d54c173b5725d2d8ca1e088bc0360812c95bcd3db11554e7ade33dc2fc2037320329a39cccce940fca93ed25f0db115599cd64db9071f7146d7546a0628a934d79e066b57b83fd8cb8acf45dbd68d630ef246ebcfbbb96dfe77794e19d9b041716cbe77ae8f31a741f02e127f4f5e245aec6a04557df9b0be5512b68ef7100c5d0e79141b681d22700a73a138499ec45e2a097156497c3944806bfb861f22b26a32e3fb6f1a31667b812eaf90d8cc8a05e07e2bcf1bbf5a994652ccde8546365a6b025b72cf613e495ebf7e6a758e81ee8407fa29b51b655b9ce45e4f1f6baaf2e48f7c340ae26e9987820d7681cdd34e6a132124885732fc5aef81cd74ce11188a77561e94421768345b4b36b6744146f73c54c1ae15f0165527f749d3c756b374929377c8f33bd75f0517b9b1c4dedb4dc162042956386a866c1aa39105c9b4e6a94c8cd19779f2dceb2f748d11cda977918867d67dd4c7f4d42c7c04af6c970bf637735e9a10cf11e7c1d5181c9a0f06d7803e11d7d31bc601ed95442886ae95559b87"], 0x1c3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x0, 0x0, [0x9c00]}}, 0xfef5) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r2, 0x1, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x1, @local, 0x6}, @ib={0x1b, 0x5a892ddd, 0x2, {"c666aa1458d4d50b522b5e7083a3f385"}, 0x10000, 0x2, 0x2}}}, 0x118) 05:32:30 executing program 1: mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000440)=""/246) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0xd, "98015f1c95f01a11006cb5b6fd"}, &(0x7f0000000040)=0x15) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x5, 0x8, 0x8, 0xfffffffffffffff8, 0x1f, 0xc5, 0x2, 0xfffffffffffff801, r2}, &(0x7f00000000c0)=0x20) r3 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000300)) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) write$ppp(r0, 0x0, 0x0) 05:32:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x402c542b, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x800) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x6, 0x40001) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r2, 0xf, 0x2}, 0x10) 05:32:30 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000180)) 05:32:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00\xc3\x1c\xcf\x83\xe4\xe3\xed\x94\xbfF\x00\x1b<\xd7\xd1r\xadj\xb2\xc4\xde\xb2\xfc\xf5\xf2\xef\xact\xa2\xb2\x9e\x8e\"\x12Jm\xfc\"\xf3K\x02\x1e\xac\xb3\xbb\xf4\xa1\f\xa0\xcb\xdf\x1a\x1a\x10\xf2\x1ejj\xe4\xfe\xa3\xa6\x01Ug\xdb\x1a#\xf6\vf\x14\x8a\xabP\xbd\x9dd]Q\xb9\xeb\x8b\x93\xf4\f\x80\xccu\xba\xf6b\xe5\xcf\"\xdc)~:\x89\xa2\x92\x06\x1e\x88>-\xbf\xc2\xcb\x90\xdd\x87f\xd75KcD\xa8\x06\x97[\xbeQ\xb1\x83|\xc7\x13\x98\'\xfd\xd9nWV9\xc2et\x96\x8a\x18C\xe3CS\xd5S\b\x18\t6\xca\xd8\x1c\xe0\xb3T9\xe1Tfzi\xf6z\x8dg\xc3\xd8\xeac\x96\xb9\x1e\xe2\xb4\xd0`\xfd\v\xfcMz\aj\xabc\xcatx\xef:\xc0\x1a\\\x94.\xf1\\\xf6d\x02\x00\xe8\xf7\x9c\xe4\xc3(\xa9&\xd7\a\xe3\f\xe9Y\xdc\x0f\x1e\x01%\xcd\xc0}\xb7\xa6c\xd1O\xbf\xeeJH\xecF\x19),N\x96\x86\x05O.g\xe7\x1d\'') syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x4227e97c) getdents64(r0, 0x0, 0x0) 05:32:31 executing program 0: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x2b, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x44, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 05:32:31 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0xfffffffffffffffc) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) dup3(r0, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 05:32:31 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000a80)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x0, @reserved}) close(r0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x4800) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0xf0f041, 0x0, [], @p_u8=&(0x7f0000000080)}}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1010800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r3, 0x304, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) futimesat(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={{}, {0x77359400}}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) [ 327.262479] binder: 10651:10653 got reply transaction with no transaction stack [ 327.270102] binder: 10651:10653 transaction failed 29201/-71, size 0-0 line 2801 [ 327.287957] binder_alloc: binder_alloc_mmap_handler: 10651 20001000-20004000 already mapped failed -16 05:32:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0x10) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8, 0x400100) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x60, r2, 0x204, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5021}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x542ba4a1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffa}]}, 0x60}, 0x1, 0x0, 0x0, 0x14}, 0x20000080) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00', 0x3) sendto(r0, &(0x7f0000000100)="bc", 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f00000001c0)={0x1f, "60cc1d43d29bf8d703295c542a10791b56c04cf39aa15a2037bfac757b881b4f", 0x1020, 0x9, 0x1, 0x4, 0x3}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x400000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) connect$can_bcm(r3, &(0x7f0000000340)={0x1d, r4}, 0x10) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r3, 0xc0305616, &(0x7f0000000380)={0x0, {0xe073, 0x2}}) mq_timedreceive(r3, &(0x7f0000000540)=""/72, 0x48, 0xf847, &(0x7f00000005c0)={0x77359400}) [ 327.319780] binder: BINDER_SET_CONTEXT_MGR already set [ 327.325865] binder: 10651:10653 ioctl 40046207 0 returned -16 [ 327.334630] binder: 10651:10656 got reply transaction with no transaction stack [ 327.342376] binder: 10651:10656 transaction failed 29201/-71, size 0-0 line 2801 [ 327.350537] binder: undelivered TRANSACTION_ERROR: 29201 [ 327.358902] binder: undelivered TRANSACTION_ERROR: 29201 05:32:31 executing program 1: r0 = socket$inet6(0xa, 0x80a, 0x400000000000) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x90000000}) shutdown(r0, 0x2) socketpair(0x10, 0x80f, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r3, 0x20d, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x25f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4001}, 0x4885) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000140)={0xe77c}, 0x9d) 05:32:31 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2000, 0x0) pipe2(&(0x7f0000000000), 0x800) preadv(r0, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 05:32:31 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3, 0x100) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000200}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r1, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x67}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6d5d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x65}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x48800}, 0x20000000) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000000c0)) r2 = socket$packet(0x11, 0x42, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffffc}, 0x4) 05:32:31 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000180)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0xa4, 0x5, {"fe873e18be668201d775bad4a50d6588fbd303b7951e1311928d5221ab6b552e25e72c253d54819d8c914e5876a38f432825dfb7388c69bd101f2e75a24294402821fb0cd72049c601515aa49cea3da2589dfe5cddf0f49823bbdd879f4e505a4f01f4f4f533202b03c435fea71a21cd1f26d0669018df3c418555abdb4760679bee63bf6ce3987271"}}, {0x0, "1ee52640b544522c27b05dd5bdc0bf44f060c0648765f40442c22bd14c8834f43d49442ba50bf730ce1631fe81ae36ca58b2973160599a42ef78c41bbe995af6b008"}}, &(0x7f00000003c0)=""/197, 0xe8, 0xc5}, 0x20) mkdirat(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0) renameat2(r0, &(0x7f0000000140)='./file0/file0\x00', r0, &(0x7f0000000100)='./file0\x00', 0x2) 05:32:32 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x80182, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pipe2(&(0x7f0000000140), 0x800) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x3, 0x2, 0x2}, 0x0) 05:32:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x200000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x0}) 05:32:32 executing program 0: timerfd_create(0x7, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 05:32:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x80) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) getsockname(r1, 0x0, 0x0) 05:32:32 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = msgget$private(0x0, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000400)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000440)='/dev/video37\x00', 0xffffffffffffffff}, 0x30) msgctl$IPC_SET(r1, 0x1, &(0x7f00000004c0)={{0x3, r2, r3, r4, r5, 0x10, 0x7fff}, 0x400, 0x5, 0x4, 0x5, 0x20, 0x6, r6, r7}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2ce94ec1"}, 0x0, 0x0, @planes=0x0, 0x4}) 05:32:32 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 05:32:32 executing program 1: unshare(0x2000400) r0 = socket(0x10, 0x4, 0x10000) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') sendfile(r0, r1, 0x0, 0x80000002) 05:32:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x802, 0x0) r1 = dup3(r0, r0, 0x80000) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x8000, 0x1214c2) getsockopt$inet6_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000200)=""/222, &(0x7f0000000300)=0xde) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @sack_perm={0x2}, @sack_perm], 0x36) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000000)) r2 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x8, 0x90400) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x3) 05:32:32 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x8000000000b, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105502, &(0x7f0000000240)) ioctl$KDDISABIO(r0, 0x4b37) 05:32:32 executing program 0: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x6, 0x4) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0xfffffffffffffffd, 0x0) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x7fff, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x4000) 05:32:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x5) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000340)={[0x7f, 0x1, 0x5, 0x8c8, 0xc27, 0x6, 0x19bd, 0x80000000, 0x2, 0xffffffffffffffff, 0x2, 0x10000, 0x7618, 0xad2, 0x4, 0xfff], 0x2000, 0x10001}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) r3 = dup(r0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f0000000080)={0x9, 0x400, 0x9, 0x40, 0x8db, 0x3ff}) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="10000000060000000000000000000000", 0xfffffffffffffe6b}]) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1003}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {r4, 0x43, "e3de5b", "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"}}, 0x110) 05:32:33 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffffffff8000, 0x208000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000000c0)={0x9f0000, 0x72b700000000000, 0xffffffffbaef0ad7, [], &(0x7f0000000040)={0x9b0960, 0x5b, [], @ptr=0x9}}) add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) keyctl$set_reqkey_keyring(0xe, 0x100000000000005) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000480)={0x3, 0x0, 0x2080, {0x2, 0x2000, 0x3}, [], "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", "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"}) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000003440)='\xd1?\xf3\xd7v\xdc\xf2\x05\x11\x1c\x87B\xbd\xeb\xc90xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0xfd40) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r4, r2}}, 0x18) setsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)=0xffffffffffffffff, 0x4) 05:32:33 executing program 0: r0 = socket$inet(0x2, 0xffffffffffffffff, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000000000001"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 05:32:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001280)='/dev/snd/controlC#\x00', 0x0, 0x0) unshare(0x20400) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000004ffc)=0x7fffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1b, 0x3, 0x40, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) r6 = accept4(0xffffffffffffffff, &(0x7f0000000200)=@nl, &(0x7f0000000280)=0x80, 0x80000) r7 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x1, 0x2) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x94, r2, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x103}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x22}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x800}, 0x4000) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x140, 0x80) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 05:32:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7f) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4, 0x600400) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffff9c, 0x0, 0x19, &(0x7f00000002c0)='em1eth1wlan1.\':mime_type\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000340)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000440)=0xe8) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f00000005c0)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="99027d3ad82e516ab050aaf739fe1779e796aa5f06609d56981eb844f5e272a025c329e36f88d452fab96178fb1178230ffdc8b4a4d6a113cb634ea3d337211a7b8664e2c09f14259f59803a93644498d8dbb527f2afdc32a70af8bd35e5fb05184e6357d79c18c8fbd3036869", 0x6d}, {&(0x7f0000000200)="4053b6278aafbc3ed5bcf1444cdf4d1f39c6e7f436db32dfba7ee07ac2d2815b6a0c328862b013ddfba8ab6f3e3e2a640f908dc4d9e9c891f2a4761d7590a7cd439f79060cce", 0x46}, {&(0x7f0000000040)="34295d28a35bf65348ea50e6fa22029dd37bd82dc25cfc62ea1a9c2a8933f2a8332753c9070266a662", 0x29}], 0x3, &(0x7f0000000540)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x48}], 0x1, 0x4000880) [ 329.408335] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 05:32:33 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x200, 0x2) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000400)=""/217, 0xd9}], 0x1) dup3(r0, r1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) sched_getparam(r2, &(0x7f0000000040)) tkill(r2, 0x1080000000013) 05:32:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000000, 0x4000) write$capi20(r1, &(0x7f0000000040)={0x10, 0x7, 0x7, 0x83, 0xe0d, 0x7ff}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x70, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0xfffffffffffffffc, @mcast1, 0x100000000}, @in6={0xa, 0x4e21, 0x2, @remote, 0x100000001}, @in6={0xa, 0x4e21, 0xff, @loopback, 0x9}, @in6={0xa, 0x4e21, 0x1, @local, 0x81}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x4, 0x2, 0x100000001, 0x1, r2}, 0x10) 05:32:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'lapb0\x00', 0xc204}) 05:32:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000)=0x101, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x180) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000100)={0x57, 0x3}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @link_local}, 0x10) 05:32:33 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {0x0, 0x0, 0x44f}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3ce93489ca47e9a5"}}, 0x48}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) accept4$unix(r1, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e, 0x80000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000380)={0x103ff, 0x1, 0x100000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000003c0)=@assoc_id=0x0, &(0x7f0000000400)=0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000500)={r2, 0x200}, &(0x7f00000005c0)=0xfffffef7) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="05000000400000000000000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="000000000100000000000000000000004059ea17b4fe0178b375245e7e98a0ba3283f0ca57f16ead33dd659d48114c58b45a2b76edb29428a4bcc8ac493663e6d195de50385ce6c4317c291aa77c17f3"], 0x80}}, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000580)=0x1000, 0x7f, 0x1) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x7, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a9eb28d9d1b159c7"}}, 0x48}}, 0x0) [ 329.932794] protocol 88fb is buggy, dev hsr_slave_0 [ 329.935168] device bridge0 entered promiscuous mode [ 329.938401] protocol 88fb is buggy, dev hsr_slave_1 [ 329.967407] device bridge0 left promiscuous mode [ 329.980099] device bridge0 entered promiscuous mode 05:32:34 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fffffff, 0x90000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) bind$bt_rfcomm(r0, &(0x7f0000000100)={0x1f, {0x10000, 0x80000000, 0x80000001, 0x8, 0xffff, 0x4}, 0x5b00}, 0xa) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9) [ 330.013675] device bridge0 left promiscuous mode 05:32:34 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@nfc={0x27, 0x1, 0x0, 0x1}, 0x80) 05:32:34 executing program 1: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0xd, r0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000040)) 05:32:34 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) unshare(0xc000183) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000280)=""/247, &(0x7f0000000380)=0xf7) 05:32:34 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) unshare(0xc000183) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000280)=""/247, &(0x7f0000000380)=0xf7) 05:32:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)={0x2, 0x6}) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000200)) r2 = getuid() setreuid(r1, r2) 05:32:34 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-net\x00', 0x2, 0x0) getsockname$inet6(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x1c) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000001c0)=ANY=[@ANYBLOB="060000000000000001000000009f00000000000000fa4218000000000000000000000000000000000000e20000000000000000000000000000000000ff0000000000000097638bc9050000000000000048b72af0a9d056907451b2d0319d1309d90855d1af32a62a7a40aa28615e3bbb7d59ca747a7107e5bffcb385611950e04ede856b581e9d78e6fea00f"]) 05:32:34 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) [ 331.014863] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 331.026445] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 05:32:35 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x6, 0x2) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000040)=0xffffffff00000000, &(0x7f0000000080)=0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2000000c}) 05:32:35 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x8, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000080)={r1, 0x3}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v2={0x7, 0x1, 0x7, 0x1, 0xa0, "19a28b5600d5df208256f10e6fcfe922ccea307eedc040d9e683d1db7e801be9dfb50c51c22f7fb3020869d4fcb7601bd85b8b620ff165b53a27bc1d6a1d2cc1af04ebff8ac3b0f42e5068ab07845adb209d6daec59695d3097d62b050b586f696b12f94eb000482eb3ddb3901962295072ede65c911a85892aad1db2c2e9cfd3fbc20fcfe4677b81c471aa927a444199806395bb3b64b05233b20f78b1b942c"}, 0xaa, 0x3) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x6, 0x2, 0x9, 0x4, 0x3, 0x0, 0x4, 0x25b, 0x40, 0x1a3, 0x100000000, 0xb857, 0x38, 0x1, 0x8, 0xcee, 0x8c43}, [{0x0, 0x2, 0x7, 0x3f, 0x9, 0x7392, 0x1, 0x4}], "54ee0a6af01f8a754750fee1424463a527e5f9d330c796ee88d63ecd8d22a0a5677c9a90cc3d913064bae218ec1315173a284c34faf95ae43d831f67807d5626f77cbc07d5e234d5a2b57980977ef42951128077a9d1b1227ddd90e1c067142523a7a2066bde556d945d760d", [[], [], [], [], []]}, 0x5e4) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000880)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x6, @empty, 0x7}, r3}}, 0x30) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000940)={0x4, 0x2, 0x4, [], &(0x7f0000000900)={0x9a0916, 0x6d0a, [], @p_u8=&(0x7f00000008c0)=0x2}}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000980)={0x6, 0xd000}) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)={0x0, 0x0}) ptrace$cont(0x20, r4, 0x0, 0x6) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000a00)=0x4) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000a40)={0x2, 0x7}, 0x2) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/capi/capi20\x00', 0x800, 0x0) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/capi/capi20\x00', 0x402, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000b00)) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000b80)={0x0, 0x8, 0x4, &(0x7f0000000b40)=0x7}) setxattr(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)=@random={'user.', '/proc/capi/capi20ncci\x00'}, &(0x7f0000000c40)='/proc/capi/capi20ncci\x00', 0x16, 0x1) flistxattr(r6, &(0x7f0000000c80)=""/204, 0xcc) pipe2(&(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000dc0)={0x0, @bt={0x8, 0x3b27fc0f, 0x1, 0x2, 0x7ff, 0x2f, 0x8, 0x0, 0xc70, 0x6, 0xfff, 0x5, 0x0, 0x2, 0x8, 0x14}}) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000e80)={0x4, "2ff527dcf5c054630cb4a112104f3705602628a7c80d21500ea852b7753d8d63", 0x3, 0x1}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000ec0)={0x0, 0x80000, r8}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000f00)={r9, 0x80000, r6}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000f40)={0x400}) openat$full(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/full\x00', 0x2444c2, 0x0) ioctl$CAPI_CLR_FLAGS(r7, 0x80044325, &(0x7f0000000fc0)) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000001000)) 05:32:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2001) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) 05:32:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c3eed6b8017d3c00100c11ee6a505e57cd75e341af60ef86f2fc0e3f84ee2c64045b10a9f79554087784fe824baa3b6fbeba36e057150fe3864bd59e410579edd63fecc2d26fef83e60d04e0d0ddfc3a8e9637b922f53da4719301ea7872cf2a131db6e7a57aaf31f7ea737ac1a3259e11c35edb4d8341d5ebca0bb06223ab7ac0c69bb900322e9780d23af8703951412665ff44030746a936879af00000000000000000000000000"], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001340)={0x10, 0x0, &(0x7f0000000100)=[@increfs, @decrefs], 0x0, 0x0, &(0x7f0000000140)}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0xfff, 0x5, 0xfffffffffffffff9, 0x0, 0x0, 0x3, 0x4, 0x7, 0x3, 0x80000001, 0x2, 0x619e9eda, 0x0, 0x6, 0x1, 0x8c1, 0x1, 0x80, 0xa4}) [ 331.365935] binder: 10813:10815 unknown command 1810710044 [ 331.371658] binder: 10813:10815 ioctl c0306201 20000180 returned -22 [ 331.444053] binder: BINDER_SET_CONTEXT_MGR already set [ 331.444124] binder: 10813:10816 unknown command 1810710044 [ 331.449428] binder: 10813:10815 ioctl 40046207 0 returned -16 [ 331.455266] binder: 10813:10816 ioctl c0306201 20000180 returned -22 05:32:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4000000705, 0x100000000) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x20000000000d, @sdr={0x77764f5d, 0x7}}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) 05:32:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") socket$inet(0x10, 0xb, 0xb) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0x8, 0x2, 0x5}, 0x73, 0xffffffffffffffff, 0x1}) 05:32:35 executing program 1: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0xfffffffffffffff6) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x61, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000000)=0x44) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 05:32:35 executing program 0: r0 = gettid() r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40800, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000040)=0x80000001) waitid(0x2, r0, 0x0, 0x20000008, 0x0) 05:32:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000005500)='/dev/midi#\x00', 0x3, 0x40000) write$nbd(r1, &(0x7f0000005540)={0x67446698, 0x0, 0x2, 0x4, 0x3, "6b776a5cd76b6ed72ca9c4bc4eb38f9f74402e90d36489707761ae50894092ed8756e13b5379a46f6ab21883e8a069231adc6e1b5ff9b4b71ca3be1f96f35a5f90dc594344d44b1d9cfb2eaa235cfa4680d61be5b1322e3fa5935e85b1a05cc7e853ea52b87b21604e661f3944ca32ba80533b9c88fbbb1a9c56b4c47b02fa6bf988c4756c991b7b880901ecdd51e9ab93f5fdc245ecdede31f5bca7654afe96bedab7bee0fb3cbee0e27ef433df6153f4d3fe838f78f55fc05b053d0a49"}, 0xce) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) [ 331.938883] Unknown ioctl -1073434969 [ 331.955145] Unknown ioctl -1073434969 [ 332.037470] IPVS: ftp: loaded support on port[0] = 21 05:32:36 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) pread64(r0, &(0x7f0000000040)=""/162, 0xffffffffffffff48, 0x16) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0xfffffdfc, 0x0, 0x0, 0x2080, 0xffffffff00006ae0}) 05:32:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300090e000000001800000002000005000600000000000a00000000132369b30b6850a854ffffff0000030040000000000000000000000200010000000000000003020000d0f605000500020000000a00000000000000ffe7001f0042000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000ff01, 0x0) 05:32:36 executing program 1: mkdir(&(0x7f0000000080)='./file0/file0\x00', 0xfffffffffffffffc) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x56, 0x0) mkdir(&(0x7f0000000680)='./file0/file0\x00', 0x0) rmdir(&(0x7f0000000140)='./file0/file0\x00') [ 332.413154] chnl_net:caif_netlink_parms(): no params data found 05:32:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x22000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000040), 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x13}], 0x18}], 0x1, 0x0) [ 332.526031] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.532801] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.541251] device bridge_slave_0 entered promiscuous mode [ 332.602874] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.609415] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.618203] device bridge_slave_1 entered promiscuous mode [ 332.679318] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.691017] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.732301] team0: Port device team_slave_0 added [ 332.741124] team0: Port device team_slave_1 added [ 332.937930] device hsr_slave_0 entered promiscuous mode [ 332.992719] device hsr_slave_1 entered promiscuous mode [ 333.226301] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.232933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.240110] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.246746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.298412] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.306859] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.364028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.384079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.391836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.407267] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.422103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.430661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.439056] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.445629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.461585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.470467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.478724] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.485284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.514792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.524155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.562827] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.573394] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.588010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.597079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.605876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.615164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.623811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.632102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.640733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.649057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.664153] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.672327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.705848] 8021q: adding VLAN 0 to HW filter on device batadv0 05:32:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1f, 0xa, 0x2, "1fff58036177e48500000000000000000000000065d48000", 0x36395663}) 05:32:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff13, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0xf0ffffffffffff}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x100000000000000) 05:32:37 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4fb451c50e5e5f1a, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r1, 0x107, 0x100000000017, 0x0, &(0x7f00000000c0)=0xffffffffffffff56) [ 333.945055] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 333.954794] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 [ 333.964852] protocol 88fb is buggy, dev hsr_slave_0 [ 333.965624] protocol 88fb is buggy, dev hsr_slave_1 05:32:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="390000001300098417feb1ae7aa778f40000ff3f0e000000000000000000001419000400430100810a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) syncfs(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000000c0)=""/173) 05:32:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pptp={0x18, 0x2, {0x2, @rand_addr=0x180000000}}, 0x80) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x181400, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000040)=""/80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r2}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x2, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@empty, @in=@initdev}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) 05:32:38 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x7002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) r3 = fcntl$getown(r0, 0x9) ptrace$getregs(0xc, r3, 0x1f, &(0x7f0000000140)=""/241) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000040)=""/6, 0x6}, {&(0x7f00000002c0)=""/57, 0x39}, {&(0x7f0000001000)=""/4096, 0x1000}], 0x3, &(0x7f0000000340)=""/86, 0x56}, 0x3) getpeername$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000440), &(0x7f0000000480)=0x30) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000400)=0xfffffffffffffffd, 0x1) [ 334.149431] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 334.190290] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 05:32:38 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xfffffffffffffffc, 0x8000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000140)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={r1, r2, 0xb08}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x23) setsockopt$inet_udp_int(r3, 0x11, 0x10000000a, &(0x7f0000000000), 0x134) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x40000) 05:32:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e23, @rand_addr=0x6}}, 0x0, 0x3f, 0x0, "099d4229519f6e4fec9a4a13251551c57def2567646053845cc9d4aaf6f7c12652e366ad84d000312581134a4c0a9a88e9db69cefd2046a14b81cd655220c89c2f0419a4785594ccf842df9cb66245f3"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 05:32:38 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x7002}) preadv(r2, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x1, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) r3 = fcntl$getown(r0, 0x9) ptrace$getregs(0xc, r3, 0x1f, &(0x7f0000000140)=""/241) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000040)=""/6, 0x6}, {&(0x7f00000002c0)=""/57, 0x39}, {&(0x7f0000001000)=""/4096, 0x1000}], 0x3, &(0x7f0000000340)=""/86, 0x56}, 0x3) getpeername$packet(r4, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000500)=0x14) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000440), &(0x7f0000000480)=0x30) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000400)=0xfffffffffffffffd, 0x1) 05:32:38 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x300f}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x3, 0x7fffffff}) 05:32:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x84, 0x6d, 0x0, &(0x7f0000000180)=0x1a0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x2e9ba197, 0x4) [ 334.707676] QAT: Invalid ioctl 05:32:38 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6368616e6765682174203078303030303030303030303030303030cc3d183bc46fe53994f525b75b8eb2f599a92f5b9eada04994b966ef78fd4ceb66e0f08795a9a312c15d8776f6961dd5c970cc274c463dd493f2d9d8cfa8782138e96bba98425b0f"], 0x20) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xfffffffffffffdbc, 0x2) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000100)=0x3) 05:32:38 executing program 1: fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unlinkat(r1, &(0x7f0000000180)='./file0\x00', 0x200) ioctl$TIOCNXCL(r0, 0x540d) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x80) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000100)=0x10) close(r2) clone(0x8004, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 05:32:39 executing program 2: r0 = gettid() r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2, 0x10000) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000140)={0x1, 0x0, 0xff, @broadcast, 'bond_slave_0\x00'}) r2 = syz_open_procfs(r0, &(0x7f0000000040)='ns\x00') setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000180), 0x4) exit(0x0) unlinkat(r2, &(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x200040, 0x60) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000080)={0x1, 0x3, 0x2, 0x50e, 0xffffffff00000003}) [ 334.942474] kauditd_printk_skb: 3 callbacks suppressed [ 334.942505] audit: type=1400 audit(1553578358.999:31): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=10905 comm="syz-executor.0" 05:32:39 executing program 0: prctl$PR_CAPBSET_DROP(0x18, 0x24) mknod(&(0x7f0000000000)='./file0\x00', 0x208, 0x245) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x54}) 05:32:39 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0xa91}}, 0x10) [ 335.180784] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 05:32:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x14d) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="21aa", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={r1, 0x30, "b6eea8b49b4e2fd9c6fbcea1c30ddb577c6144f2b5138ded2e3bbbe069402801587bd11a8d9fe7dc076f3655de7f8c15"}, &(0x7f0000000000)=0x38) 05:32:39 executing program 1: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r1, 0x0, 0x30, 0x0, &(0x7f0000000000)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x45) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000100)='./file0\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0xbe) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r3}, 0x10) r4 = dup3(r2, r3, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc4c85512, &(0x7f00000002c0)={{0x4, 0x6, 0xffffffffffffff30, 0x5, 'syz0\x00', 0x1}, 0x1, [0xfffffffffffffffc, 0x9, 0x77f, 0x1ff, 0x5, 0x80000001, 0x9, 0x48, 0x5, 0x6, 0x208, 0x0, 0x96e9, 0xa1, 0x4196, 0x9, 0x9, 0x5, 0x3, 0x3f, 0x101, 0xffff, 0x7, 0x9, 0x3, 0xff, 0xa95b, 0x9, 0x5, 0xfffffffffffffffa, 0x9e1, 0x4, 0x7, 0x7ff, 0x1, 0xfffffffffffffff7, 0xfff, 0x7fffffff, 0x7fffffff, 0x7, 0x1271a000000000, 0x1, 0x2, 0x10001, 0x9, 0x8, 0x0, 0x3, 0x7, 0x7f, 0x8, 0x3, 0x400, 0x1c0, 0x20, 0x81, 0xffffffffffffff80, 0x2, 0x401, 0x10001, 0x9, 0x65b, 0x7, 0x20, 0x9, 0xfff, 0x100000001, 0x294, 0x0, 0x280000000000, 0xe0, 0x100, 0x6, 0xffffffff, 0x1, 0x0, 0x40000, 0x7, 0xa5, 0x6, 0x9, 0xcea, 0x0, 0x4, 0x3ff, 0x80000000, 0x8, 0xfa48, 0x5e9, 0xfffffffffffffffb, 0x1, 0x1, 0x1, 0x2, 0xffffffffffff8001, 0x800, 0x2, 0x1000000000000000, 0x3, 0x4, 0x0, 0x100, 0x9, 0x1000, 0x5, 0x8, 0xffff, 0x6b7, 0xcb, 0xffffffff, 0xf, 0x3, 0x8, 0x2, 0xffffffffffffe97b, 0x40, 0x3a, 0x4, 0x1, 0x9, 0xa0b, 0x7fffffff, 0x9, 0x2c, 0xffff, 0x5, 0x9, 0x3], {r5, r6+30000000}}) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) close(r7) r8 = openat(r7, &(0x7f0000000000)='./file0\x00', 0xc000, 0x46) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r8, 0x84, 0x74, &(0x7f00000000c0)=""/92, &(0x7f0000000140)=0x5c) 05:32:39 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) setitimer(0x2, &(0x7f0000001100)={{0x0, 0x7530}}, 0x0) preadv(r0, &(0x7f0000001080)=[{&(0x7f0000001200)=""/148, 0xfffffffffffffee0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001180)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x37) write$rfkill(r0, &(0x7f00000010c0)={0x9, 0x9, 0x3, 0x1}, 0x8) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000080)=""/4096) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x5) 05:32:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000040)=""/188) r2 = socket$unix(0x1, 0x2, 0x0) ppoll(&(0x7f0000001380)=[{r2, 0x4134}], 0x1, 0x0, 0x0, 0x0) 05:32:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80000, 0x0) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f00000000c0)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 05:32:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x7c, 0x0, 0x0) close(r1) close(r0) 05:32:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0), 0x14d) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="21aa", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={r1, 0x30, "b6eea8b49b4e2fd9c6fbcea1c30ddb577c6144f2b5138ded2e3bbbe069402801587bd11a8d9fe7dc076f3655de7f8c15"}, &(0x7f0000000000)=0x38) [ 336.350225] Unknown ioctl -1069530359 [ 336.406945] Unknown ioctl -1069530359 05:32:40 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000140)={0x5, {{0x2, 0x4e22, @multicast2}}}, 0x88) getsockname(r1, 0x0, &(0x7f0000000200)) 05:32:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40080, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',rootmode=\x00\x00\x00\x000000000000000040000,user_id=', @ANYRESDEC=0x0]) 05:32:40 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x2, 0x2) write$UHID_INPUT2(r0, &(0x7f0000000140)={0xc, 0x70, "e00ff0976b0fe83fd74160b1b404d6be147ab46a7170d07fbac9af6b6e2df884599dd0e2163ef18895f40137d294cf59b0253c692e5ec11465c1547b4a292f0b1329be19a8fa7af90d7485c957e88d03514b02d0d78cb94e952f4908a71d1ddb5211890410ca8e3484de8a7b706f4bf7"}, 0x76) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x101042, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:32:40 executing program 2: clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x10f}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="0201000210000000000000000000000008001300000003000000000000000000060000001e322472ffff7f0000000000e000000100000000000004000000000000000000000000000000001f0000130003000600000000000200000490cf7ced000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x20, 0x14200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x7, 0x1f}}) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 05:32:40 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) kcmp(r2, r3, 0x0, r1, r0) r4 = dup2(r0, r0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f0000000400)=""/129) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000080)={0x800100a, 0xffffffffffffffe1, 0x1}) 05:32:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0xa0800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000240)=[@in6={0xa, 0x4e21, 0x4, @empty, 0x4}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e22, 0x23, @empty, 0x8}, @in6={0xa, 0x888, 0x401, @empty, 0x6}, @in6={0xa, 0x4e24, 0x7, @local, 0x9}, @in={0x2, 0x4e22, @rand_addr=0x4}, @in6={0xa, 0x4e22, 0x0, @empty, 0x100}, @in6={0xa, 0x4e22, 0x7, @mcast2, 0x8}, @in={0x2, 0x4e20, @empty}], 0xd8) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) r3 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000100)={[{0x2d, 'rdma'}, {0x2b, 'memory'}]}, 0xe) 05:32:41 executing program 1: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x16) write(r0, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) fcntl$setstatus(r0, 0x4, 0x2000) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 05:32:41 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffff}, @in6={0xa, 0x4e20, 0x9, @local, 0xe3e00000}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e22, 0xb6, @local, 0x85f}], 0x94) setsockopt$inet_mreqsrc(r0, 0x10d, 0x0, &(0x7f0000013ff4)={@remote, @loopback}, 0xc) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x40000) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x4, @local, 'bridge_slave_1\x00'}}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) 05:32:41 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, 0x10000}]}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket(0x200000000000011, 0x803, 0x0) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r1, 0x200001a0, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 05:32:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYRES32], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)={0x13, 0x65, 0xffff, 0x4, 0x6, '9P2000'}, 0x13) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x380, 0x0, 0x0, 0x1a9) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$UHID_INPUT2(r4, &(0x7f0000000240)={0xc, 0xa2, "e55e91c0eac8e4fa4c29b2a5d3f6abac6e83d67182408e29d193357a5cdc61b50fdc954a48c96ba2b2c8c1f34c03182cf16313b3ada69a180eaa16882f48e53a2b3751630bdf682f6ef46c411c42e17435942328c4dc11c0329ec9de410712f747e7a09b927ab29ce9d579eef5cc847ff459e18577f03e35af4a321961dd27aac9caa1e851fd6ff72085432be15a3542d63d3585bfb13ce7f7ddcc2d8ebd259a2179"}, 0xa8) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x80000000}, 0x28, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1_to_bridge\x00', 0x172) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = semget$private(0x0, 0x0, 0x612) semctl$GETNCNT(r1, 0x7, 0xe, &(0x7f0000000240)=""/58) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x88002, 0x10) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000100)) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x10001, 0x4) sendto$inet(r0, 0x0, 0xfffffd74, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r2, 0x0, 0x10, &(0x7f0000000140)='veth1_to_bridge\x00'}, 0x30) sched_getaffinity(r3, 0x8, &(0x7f0000000200)) 05:32:41 executing program 0: mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) write$nbd(r0, &(0x7f00000000c0)={0x67446698, 0x0, 0x4, 0x2, 0x4, "aa156e428ea4cfca88e290146530fed8289625a6c3690a87f61ace25a05ecac1c5e1c120e33d77f1280b1328d3a8523a87abdffe98efcd8698e0ea7a9c49389968e73bd07fde636c759953690565f8c6ebc473ba2640537383cf5f5ddfc1d978ea44b52d7ca80c206190f9d5b59ff846a92b67db9aa557689a30f301d934638cca29daea219213a5e24bb032a872ac1a634619427fc4786fe65408c67d5619307632a82a685322282cdfb76172c0d78d91f4a677653ff1dc59e7eb480896e34836cc0e8c5d437444b2f73bd09ef8c9f22436be1bbb53a6bbdbbf317b1a639318131b9724c7df2476d3aab4ce11acd58beb273033"}, 0x104) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x92000, 0x0) 05:32:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYRES32], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$P9_RVERSION(r3, &(0x7f0000000300)={0x13, 0x65, 0xffff, 0x4, 0x6, '9P2000'}, 0x13) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x380, 0x0, 0x0, 0x1a9) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) write$UHID_INPUT2(r4, &(0x7f0000000240)={0xc, 0xa2, "e55e91c0eac8e4fa4c29b2a5d3f6abac6e83d67182408e29d193357a5cdc61b50fdc954a48c96ba2b2c8c1f34c03182cf16313b3ada69a180eaa16882f48e53a2b3751630bdf682f6ef46c411c42e17435942328c4dc11c0329ec9de410712f747e7a09b927ab29ce9d579eef5cc847ff459e18577f03e35af4a321961dd27aac9caa1e851fd6ff72085432be15a3542d63d3585bfb13ce7f7ddcc2d8ebd259a2179"}, 0xa8) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x80000000}, 0x28, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:32:41 executing program 0: setxattr$system_posix_acl(&(0x7f0000000b80)='.\x00', &(0x7f0000000bc0)='system.posix_acl_access\x00', &(0x7f0000000d40)={{}, {}, [], {}, [{0x8, 0x82952e0cc321d37f}]}, 0x2c, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x608040) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x67, 0xfffffffffffffffb, "422fea9c5e686d31fdf6e228a59dd4e597a78b36faaba44746461517d16cd39aa4a2521d7fba5131d72332d06ff8e825b579766215f5b1a3acaab6b87359922cf5e11cfafea2f54663215b70d40dda73485daaca27b96972da5ed08f6a69a7"}, &(0x7f0000000100), 0x0) 05:32:42 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="85c21d45305e84347d84fa815ab9348a9c9d085ad6caea9622b850c736f3f801d0bb48dcb402b5ebf4d0a5ce0884795cb5fcf9a8d3f02de493804d6f35886d754fa270e68b8dee7d22c31ec5cc8fb5abf5fc3a61567a0d0dfd69dae8d7b29757f9b3b796ab961c3a3c2ed07371c25bc32b58c5e594878ddfdd879a0690abd8ae5c1993ad74ecf0f721903600ca40c1c4fe41d2d80a3e07d491bd2eeff6a8f4baeb49436daa27bc0b049da96c10bc55a2575639a0e80b68ca215360717dcbc3b0dfbd0cd765dfe98d4d578cf5ef57bf0b20e63a4f8682fc3b22415a111ad327391bed268a66f7cb28a998e8bb748cec9b2b93bd9c488192", 0xf7, 0xfffffffffffffffe) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x420400, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000002c0)=""/212) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = request_key(&(0x7f0000000480)='bl)\xca\xff\x91r\xe6\xf3\xfb', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='procGPLvmnet1\'\x00', r2) keyctl$reject(0x13, r0, 0x1, 0x8, r3) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11}, 0x2c) 05:32:42 executing program 2: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x8, 0x7}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x800000, 0x80000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, 0xffffffffffffffff, 0x0) ioctl(r1, 0xc0984124, &(0x7f0000001f64)) getdents64(r1, &(0x7f0000000080)=""/169, 0xa9) 05:32:42 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x8000000400042a2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x1, "77d722b99fe833f2"}) dup(r0) fallocate(r0, 0x10, 0x0, 0x200) 05:32:42 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000240)=@l2={0x1f, 0xffffa888, {0x6}}, 0xfffffffffffffffe, 0x0, 0x1ca}, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000200)={'syzkaller1\x00', @ifru_names='nr0\x00'}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x6, 0x401) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x29}, 0x1}}, 0x0, 0x9e}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={r2, 0x401}, &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x8) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)={r0}) 05:32:42 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x0) r1 = dup2(r0, r0) write$P9_RGETLOCK(r1, 0x0, 0x28f) 05:32:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 05:32:42 executing program 1: syz_emit_ethernet(0x319, &(0x7f0000000500)={@broadcast, @local, [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x30b, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, {[@noop, @timestamp={0x44, 0xc, 0xde, 0x1, 0x4, [{[@rand_addr=0x7], 0x7ff}]}, @ra={0x94, 0x6, 0x3f}]}}, @gre={{0x0, 0x0, 0x1, 0x2a, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xcd, 0x3, [0xd9, 0x81], "f4b745160c3832451ca1482d3c7012fd4de3a426e4315d88c8cc0ebc308cca772ccac1a09af4cf8331f1a58d59e263871c5715dad47f4643163e671aed14d3bc50e4ec959e46fd8a2539cef26199a216de46b0560bc1b3f25abc5c6dee6eba8a7dece75c5a0774fea7209c94b4693f0dcb9a5ef7a240246fcdea4f7202336ffe149d98ce7a76f16fbc958b4cfe8ced4f980ff7fa52468bd3716f7ba196b4bef64713b54c681e9568ac88864dc8f83c2f52cf221d1387a55f773cad2f3831932a8f898d32b45247f692bf9dd7e6"}, {0x6, 0x0, 0xe116, 0x7f, 0x0, 0x0, 0x800, [0x0], "c5fde7166a0e6acb1a62b2ecb30a8c37a438284246c20cee1ae70ec775fd2bd40558b0868cb6b57fa9ef1e95e8dea37154ba273c10068285a0569eff5526b663890127553b951cf0fe187852996389ea60194d71d48a3f3348a8cb6b0b77cb3ef9d2bcdff74860aea72f6c7e920880addc67c0a924ee49d70fbc4ed5035846f8850bf4d32050e582b41787fa411f52702dc0f7bc922927f30f74140542aaa4431df1eda1bff140e6b510b774a5f7e899f7a0f11c5877abe635d6c3"}, {0x1000, 0x0, 0x8a, 0x8, 0x0, 0x0, 0x86dd, [0x0], "747e20ac6d6bfc39f7e743739cd2d0e4746eb2fc561e882b3cd24df42b927cd0c155b703a124266e485f1ef37fb29f9e3333b231f19514c47dc6e15a1d9a4e18289f7c902ded7fb24223010b9b884bcdadc1afa9e07f9dc9fef473b5e02e21fd2d6fb2e695ec2165415bcf4b24e63f4a7cba76cebae91891c75edb597ec36ea4aa59e77c303ff7de07ef8e1bc696ce065e76a9fa45bff63ee9c918298e7c4fef5da9efa505ce90818ea5da817712a41e787e61ced072c246ac8ec7f0d3167459a4e0"}, {0x8, 0x88be, 0x0, {{0x4, 0x1, 0x1, 0x100, 0x0, 0x0, 0x5, 0x5}, 0x1, 0x7}}, {0x8, 0x22eb, 0x2, {{0x6, 0x2, 0x70, 0x800, 0x10001, 0x4, 0x5f15, 0x2}, 0x2, 0x5, 0x8000, 0x4, 0x8, 0xc3, 0x1200000000000, 0x0, 0xfffffffeffffffff, 0x1}}, {0x8, 0x6558, 0x1, "86b994d7fb4761d110bbbd760ce5f77549022d47e8a593293bd421773f4f74d29523dbfe3036ed26475a9f7456860d57aefe7521affb7ff4778980e6ffa8316d4525992621905e6473b4d47720"}}}}}}, 0x0) pipe(&(0x7f0000000000)) 05:32:42 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x400000, 0x0) fstat(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$unix(0x1, 0x5, 0x0) r5 = userfaultfd(0x80800) r6 = socket$caif_stream(0x25, 0x1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1f, 0x9, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x980, 0x0, 0x0, 0x0, 0x16f}, [@map={0x18, 0x7}, @jmp={0x5, 0x2, 0x0, 0xf, 0x7, 0x88, 0x1}, @alu={0x7, 0x2, 0x2, 0x8, 0xa, 0x6}, @ldst={0x3, 0x3, 0x1, 0x0, 0xf, 0x50}, @call={0x85, 0x0, 0x0, 0x3f}]}, &(0x7f0000000740)='syzkaller\x00', 0x8, 0xca, &(0x7f0000000780)=""/202, 0x41f00, 0x0, [], 0x0, 0xf}, 0x48) r8 = timerfd_create(0x0, 0x800) r9 = socket$pppoe(0x18, 0x1, 0x0) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000900), 0x4) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000940)='/dev/vcs\x00', 0x4200, 0x0) r12 = open(&(0x7f0000000980)='./file0\x00', 0x101000, 0x100) r13 = syz_open_dev$media(&(0x7f00000009c0)='/dev/media#\x00', 0x6, 0x0) r14 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000a40)={0x3, 0x9f, 0x2, {0xf, @vbi={0xf2d, 0x2, 0x1, 0x3f7b7f7f, [0x1000, 0x400], [0x619, 0x5], 0x2}}}) r15 = syz_open_dev$amidi(&(0x7f0000000a00)='/dev/amidi#\x00', 0x2, 0x4800) r16 = syz_open_dev$adsp(&(0x7f0000001140)='/dev/adsp#\x00', 0x8690, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) r18 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/qat_adf_ctl\x00', 0x1, 0x0) r19 = socket$rxrpc(0x21, 0x2, 0xa) r20 = dup(0xffffffffffffffff) r21 = syz_open_dev$ndb(&(0x7f0000001200)='/dev/nbd#\x00', 0x0, 0x40002) r22 = syz_open_dev$dspn(&(0x7f0000001240)='/dev/dsp#\x00', 0xf00, 0x22000) sendmsg$netlink(r0, &(0x7f0000001340)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0xa}, 0xc, &(0x7f0000000680)=[{&(0x7f0000000240)={0x404, 0x27, 0x400, 0x70bd27, 0x25dfdbfd, "", [@generic="ec49a992362886a78cefc0836e92097c207a7f68309e7db172de7d1fb0ac6b72ea3c1ce4999dc01a162ab033821d249517bc921823ea81e8e3d208d0e0f921feff17d87180f0dd3b5b4d1856f6767c920779918161e19228e5b92572138965e2d84428ff5d92ecf849afbdeb6e44a667c2592cf92d86943ca94c1acfe0d23661e14fa1ec788bc4fb0b69377b9cfee347bd5417bdacb3d0f6e139559982ee3210e7fbdee4649778fb674af171a2f7ee6b9a072d62e554ed8a9d015932764a1a67687847b867c9a5a91a57ed4320aff1ab02", @generic="e1b4145954e2182dd2a82ad17de1842a26d8f24b8144d6a1a019243bd0fcb7194dd7c865ae6c72ae758d7f139766e3b7", @generic="aa657c10f1d4e5f9ab237bbbe2f745a5dd9ef0cb6799dd63f85ec4709ac39fd63245f012202e1a09584a6d3825b692b679fdb9649175fdfaae6ee778991580dc7a618c1db1fd8301c81131423435b89adb558ac086c747092ec4a4aa8be5d193164acb40198359dd68cf4677ee9da1cd4db2647c6cc11ae90a15a2f7221e5b09d6992a91354483263ba2ea4a63a8c6062125b4143f022fe0492ebee4d21e77ed2cfbf8196dee63d6db5b9dcf4148ba3eea56d477dc1b09ac311acd55f0b0b5", @typed={0x8, 0xa, @fd=r1}, @generic="6e7fa3a06bec4d8684f6f82ed2317cdad7f5bbc6464ca23ff342ebaf8471ef2289e3c3109752f89c120aed633abacb9c082a3c6b8aecc2165d2636cc6f7b00151f588d06ce6639468dff26f446317822c84b14d5d6ce9f45f25e353ddcdf3a972c3c096f4941b43a671e02e53a7016f0311ce35b2d369d735ec1b205f7839e42c6754b55ee12bac3795cbb5f27ca160d2f19d1c32aa8430dda29628206f4c7eaf0c6efcbc7a5eb2b118c5ebce3786297ff8ae5b0", @nested={0x178, 0x26, [@typed={0x8, 0x1, @fd=r2}, @generic="0ab67ec1e8c2c04045b4", @typed={0x8, 0x88, @uid=r3}, @generic="879a13c0e521c1706f8a47c6827745f24c1b56b98b85642fd54c9404030a37eb822a7185516c63eb5ec0030a3337c6ef0f0c86155cc527cbad422b86a48abae716ce6261c481d12faa9f7f5b8266f878013b13fd125245a3d302347a7e27ccdfe7c7684336cf4a3909e15e692742137f49284aa6f57176e553b853ca6cca5081bf21b5db374561454045f8cd873fe76893a7e2c566be9cf6f2941a55a30f805c6a73939017ac6ff77869ce9cbabe0299fe18", @generic="0c7cc921ee19ddd07a0094c8f707e8190acf471535dd11e1a343d7ba9dddf30dfd84931fe84041d09bea1aa579c652f9f5302e925795af9183ee6158ec2ec4d152c0ad868d6c4b261647c7ea9d253aee86d4bc14f698723acea18264eb178081000bcc8611816ae5de801c8c77ac8cfd0eac9fd1bf96f7acca115910363eb088814dac191ca4d529aa25f2ea0725f403bf9c03264a116dcf5ec9a53dea453f7cce2d024978f46f"]}]}, 0x404}], 0x1, &(0x7f0000001280)=[@rights={0x38, 0x1, 0x1, [r4, r5, r6, r7, r8, r9, r10, r11, r12]}, @rights={0x30, 0x1, 0x1, [r13, r14, r15, r16, r17, r18, r19]}, @rights={0x20, 0x1, 0x1, [r20, r21, r22]}], 0x88, 0x880}, 0x24048080) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r12, &(0x7f0000000b40)={0x2000000a}) r23 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r23, 0x10d, 0x8f, &(0x7f00000000c0), &(0x7f0000000100)=0xd6) 05:32:42 executing program 0: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000000c0)=0x18aee00000) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf0600b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 05:32:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0xc0a85322, &(0x7f0000000200)={0x83, 0x0, 0x0, 'queue0\x00'}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getpeername(r1, &(0x7f00000000c0)=@generic, &(0x7f0000000040)=0x80) [ 338.764190] QAT: Invalid ioctl [ 338.794146] QAT: Invalid ioctl 05:32:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x2c0, 0xffffffffffffffff}}]}, &(0x7f00000001c0)=0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040), 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 05:32:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2000000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000000c0)=0x400, 0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x10000, 0x0) write$cgroup_subtree(r3, &(0x7f0000000140)={[{0x0, 'pids'}, {0x2b, 'io'}]}, 0xa) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, {0x2, 0x4e23, @broadcast}, 0x8, 0x0, 0x0, 0x0, 0x100000000, &(0x7f0000000180)='bridge_slave_1\x00', 0x9, 0x4, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x7, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0xfffffffffffffe7c) 05:32:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x180, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xb, 0x0, 0x1f, 0x2, 0x7fffffff}, &(0x7f00000000c0)=0x14) timerfd_create(0x6, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000380)={r3, @in={{0x2, 0x4e24, @multicast2}}, 0x6, 0x6a47979b, 0x8, 0x5, 0x46bfa6da}, &(0x7f0000000140)=0x98) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000040)) sendmmsg(r1, &(0x7f00000065c0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)="cb", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 05:32:43 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x1000, 0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000001a40)={@empty, @empty, 0x0}, &(0x7f0000001a80)=0xc) connect$can_bcm(r1, &(0x7f0000001ac0)={0x1d, r2}, 0x10) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00') ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0xca, @local, 0x7}, @in={0x2, 0x4e23, @remote}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r3, @in={{0x2, 0x4e21, @loopback}}, 0x7, 0x32c3}, &(0x7f0000000240)=0x90) 05:32:43 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x101}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14, 0x80000) sendto$packet(r1, &(0x7f0000000040)="b9d8586d7ff4617d65eebe29d6c74ba7718f99cd9252c9c45c841a668b1d25", 0x1f, 0x800, &(0x7f0000000140)={0x11, 0x1f, r2, 0x1, 0x0, 0x6, @random="02641136c2ac"}, 0x14) 05:32:43 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x10000020c80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000100)={0x1, 0x14, [0x9, 0x7, 0x786, 0x7bcb, 0x3f]}) r1 = socket$netlink(0x10, 0x3, 0x80000000c) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000050700000000000000000000000024207f0d10f4949d58ca12a61cc79ec41af44808b84134188da0cb4bc36cc81b13d633e616d8b127dee2558ae57e9c15c708bc429d03ec67c136961745020aa9f4967113d57332f911fa5bae98072f0eaf17f53578dee04bd8f75f2548c376f72b5588cd9ed488d4e6fcdbd0fe37deeb3f26aead0021bf34d7bc24858b7ee3", @ANYRESHEX=r1, @ANYBLOB="00000000000000000800110000000000280012000c00010076657468000000001800020014000100000000007bb01b02847ad8de59749023d6a63af79102e04eba6ff898705af5857ab17e10808567e68fb21ec2bf225dbdc4101fcb61e023521a9afbeb923805cb1b28727ab0686ade0117ddb00ad6b8bfe9f191e89a05b5345e1db97fae28244ddeae773727d75090c7ad1cc59e48027f0f669893810b60fdc2f0b75c9f24bfa5bf73e07f051488d230623aa6eee812fd8f7bc3872f84156db996faee513c503a15b3cd5e46e792f81fcc88db17534f7ff289df1756a4acb61fbaeeae1ab854c801a3acd152efa4e4d50af483666154", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}, 0x1, 0x0, 0x0, 0x80}, 0x0) 05:32:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0af51f023c123f3188a070") r1 = epoll_create1(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x10000000}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x200, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000000)={0x2000}) 05:32:43 executing program 2: unshare(0x10000000) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x600400) ioctl(r0, 0x40044104, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)={0x2, 0xffff}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f00000000c0)) 05:32:43 executing program 1: r0 = socket(0x1e, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffd) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4080, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r5 = getegid() fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x4}, [{0x2, 0x4, r3}, {0x2, 0x2, r4}], {0x4, 0x1}, [{0x8, 0x0, r5}, {0x8, 0x1, r6}, {0x8, 0x7, r7}], {}, {0x20, 0x5}}, 0x4c, 0x1) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x80, 0x0}, 0x0) close(r0) 05:32:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x6a) socket(0xa, 0x0, 0x6) 05:32:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) ptrace$setregset(0x4205, 0x0, 0x200, &(0x7f0000000080)={&(0x7f0000000100)="69b788aa9e5122f800e4996fdf765282ed2192e15a1d6417e0aa7e8281fdbf4b22e7ea7a3bc7e50f2bfd642380be341665922cb42c66b55e2ade885cf74f826a8dad6e72641ae3d6483fbdbe67adbe409534f7ab29a56da8624da23bcbabd9c9ba5a881edecc075909c4ccee4c5d44d64a3e11aa6a385d", 0x77}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7) recvfrom$rxrpc(r1, &(0x7f00000007c0)=""/4096, 0x1000, 0x20, &(0x7f00000001c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0xe8, @mcast2, 0x5}}, 0x24) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000003c0)=""/20, 0x14, 0x1000000}, 0x1500) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300)=0x2, 0x4) 05:32:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000580)) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x202, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x94281, 0x0) r2 = dup3(r1, r1, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x410100, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:32:44 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) recvmmsg(r0, &(0x7f0000001380)=[{{&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001300)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/12, 0xc}, {&(0x7f0000001140)=""/201, 0xc9}, {&(0x7f0000001240)=""/63, 0x3f}, {&(0x7f0000001280)=""/38, 0x26}, {&(0x7f00000012c0)}], 0x6}, 0x80000000}], 0x1, 0x142, &(0x7f00000013c0)={0x77359400}) unshare(0x24020400) r1 = socket(0x22, 0x2, 0x4) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) 05:32:44 executing program 0: socketpair$unix(0x1, 0x8000000000005, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x449, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400203) r1 = inotify_init1(0x8) fcntl$getownex(r1, 0x5, &(0x7f000045fff8)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0x8) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x329, 0x8842) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000002c0)={r2, 0x67a8, 0x1, 0x3f, 0x8, 0x3f}, &(0x7f0000000300)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x6c, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}, @in6={0xa, 0x4e22, 0xfff, @ipv4={[], [], @multicast2}, 0x44}]}, &(0x7f0000000280)=0x10) r4 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000000c0)={0x4, 0x70, 0x81, 0x1000, 0x3, 0x1, 0x0, 0x1ff, 0x2, 0x8, 0x8, 0x2, 0x2, 0x7, 0x9, 0xfffffffffffff000, 0xffffffffffff0c06, 0x1, 0x800, 0x80, 0x0, 0x80000000, 0xe2c, 0x1, 0x101, 0x9, 0x7694, 0x8, 0x0, 0x8, 0x5, 0x6, 0x81, 0x6, 0x2, 0x9, 0x1, 0xda, 0x0, 0x7, 0x4, @perf_config_ext={0x1, 0x7fffffff}, 0x1ce5, 0x0, 0x20, 0xf, 0x7a0, 0x100000001, 0x7fffffff}) 05:32:44 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback, @local}, &(0x7f00000001c0)=0xc) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000200)={0x25, 0x3, 0x0, {0x1, 0x4, 0x0, 'Y]\'%'}}, 0x25) fallocate(r0, 0x2, 0x3, 0x5) getsockname(r0, &(0x7f0000000240)=@nfc, &(0x7f00000002c0)=0x80) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) r1 = getpid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000340)=0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000380)={r0, r0, 0x2}) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x9c901, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x8}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000480)={r3, 0x3f}, &(0x7f00000004c0)=0x8) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000500)={0x4, {{0x2, 0x4e21}}, {{0x2, 0x4e23, @empty}}}, 0x108) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in, @in=@local}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast2}}, &(0x7f0000000740)=0xe8) wait4(r1, &(0x7f0000000780), 0x8, 0x0) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f00000007c0)=0x400000) r4 = syz_open_dev$mouse(&(0x7f0000000800)='/dev/input/mouse#\x00', 0xffff, 0x400000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r4, 0xc0305616, &(0x7f0000000840)={0x0, {0x8000, 0x3}}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000a40)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0xe8, r5, 0x701, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x100000001}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xb67}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x793b}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xab}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xd55}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f0000000a80)) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000ac0)) getresgid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/uinput\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r4, 0xc004562f, &(0x7f0000000c40)=0x3) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000c80)={r3, 0xb187}, &(0x7f0000000cc0)=0x8) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vsock\x00', 0x200000, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d40)={'syz1\x00', {0x20, 0x157740, 0x0, 0x9}, 0x4f, [0x4, 0x3, 0x5, 0x9, 0x4, 0x3, 0x0, 0x6, 0x45bd, 0x4, 0x9, 0xfffffffffffffff7, 0x1, 0x3f5, 0x7, 0x7fff, 0x8, 0x6000000, 0x8, 0x1, 0xfffffffffffffff7, 0x1000, 0x9, 0x2, 0x4000000000000000, 0x30b, 0x0, 0x91, 0x2, 0x2f, 0x1, 0x80, 0x60, 0x1, 0x4, 0x40, 0x6, 0x8967, 0x3, 0x4, 0x2, 0x3, 0x1ff, 0x5, 0x6, 0x8, 0xffff, 0x7, 0x83, 0xe436, 0x7fff, 0x6, 0x3, 0x2, 0x1b7a, 0x81, 0x8, 0x2, 0x3f, 0x8, 0x5, 0x0, 0x5], [0x5, 0x1, 0xdfe00000000, 0xfb2c0, 0x200, 0x4, 0xffffffff00000001, 0x1ff, 0x32, 0x9, 0x4, 0x1f, 0x1f3b, 0x1f, 0x2, 0x7fffffff, 0x63, 0x5, 0x8, 0x8, 0x231f, 0x100, 0xd964, 0x0, 0x8000, 0x81, 0x100, 0x7ff, 0x100000000, 0x5, 0x9, 0x2, 0x100000001, 0x1000, 0xfffffffffffffff7, 0x4, 0x4, 0x400, 0x5, 0x7cd, 0xe4b, 0x9, 0x9, 0xffffffff, 0x8, 0xca, 0x80000001, 0x3f, 0x7, 0x6, 0x3f, 0x7fff, 0x4, 0x7fff, 0x8c7, 0x6150, 0x9, 0xffff, 0x8000, 0x7, 0x2, 0x882, 0xe5, 0x9], [0xcbae00000, 0x101, 0x3f, 0x2, 0x8, 0x1, 0xe3c0, 0x3, 0x9f9275e, 0x6, 0x80000000, 0x1, 0x531, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0xb4, 0x1f, 0x0, 0x8, 0x3, 0x7, 0x401, 0x6, 0xad5, 0x80000001, 0x9, 0x7, 0x6, 0x2, 0x5, 0x2, 0x100, 0x49, 0x8, 0xd076, 0x7, 0x3, 0x421, 0xcc, 0x0, 0x311, 0x8, 0x0, 0x9, 0x9, 0x8, 0x4, 0x6, 0x0, 0x8, 0x1, 0x4, 0x8, 0x7fffffff, 0x1f75, 0x7, 0x6, 0x6, 0xb31, 0x0, 0x1], [0x8000, 0x8, 0x1, 0x9, 0x1, 0xea8, 0x3, 0x2, 0xdcc, 0x8, 0x5457, 0xc0ae, 0x7, 0x6b06c6c6, 0xffffffff, 0xc46, 0x1f, 0xffffffffffffffff, 0x8, 0x93a, 0xffffffff, 0x9, 0x7, 0x6, 0x1ff, 0x7, 0x80, 0x7, 0x9, 0x80, 0x800, 0xb3, 0x0, 0x7, 0x4, 0x1, 0x0, 0x7, 0x7, 0x1, 0x80000000, 0x100000000, 0x100000000, 0x9, 0x5, 0x3, 0x800, 0x5, 0x1, 0x8, 0x100, 0x7, 0x3, 0x1000, 0x4, 0x1, 0x81, 0x7, 0x7, 0x22f5ba47, 0xffff, 0x800, 0x6, 0x7]}, 0x45c) ioctl$SG_GET_LOW_DMA(r6, 0x227a, &(0x7f00000011c0)) 05:32:44 executing program 0: prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x423, &(0x7f000018f000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) 05:32:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x6, 0x0, 0xffffffffffffffff}, {0x6, 0x0, 0x40, 0x7ffffffd}]}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x402, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000000c0)=""/124) [ 340.413650] audit: type=1326 audit(1553578364.469:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11129 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 05:32:44 executing program 0: socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180020000000000001457600000001000000030000000400"], 0x18}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x418100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) close(r1) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) close(r0) 05:32:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) ptrace$setregset(0x4205, 0x0, 0x200, &(0x7f0000000080)={&(0x7f0000000100)="69b788aa9e5122f800e4996fdf765282ed2192e15a1d6417e0aa7e8281fdbf4b22e7ea7a3bc7e50f2bfd642380be341665922cb42c66b55e2ade885cf74f826a8dad6e72641ae3d6483fbdbe67adbe409534f7ab29a56da8624da23bcbabd9c9ba5a881edecc075909c4ccee4c5d44d64a3e11aa6a385d", 0x77}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7) recvfrom$rxrpc(r1, &(0x7f00000007c0)=""/4096, 0x1000, 0x20, &(0x7f00000001c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0xe8, @mcast2, 0x5}}, 0x24) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000003c0)=""/20, 0x14, 0x1000000}, 0x1500) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300)=0x2, 0x4) 05:32:44 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto(r0, &(0x7f0000000100)="ce5e2efe1b390694a6864ea0c99e5843851ae8b9d63db01a38398db14306665a8fc7e26ae791034fdec58207c4234ac72bc7e80ad9b4e6d183a6e4f2c71d8df74a149d5d645ee6e5b4e0a3295639d012df03f2c5efa64f0f1f95a14ef6ce0f456a137a1bcef7256dc332b5", 0x6b, 0x20000800, &(0x7f0000000280)=@llc={0x1a, 0x108, 0x5, 0xf0b, 0x0, 0x0, @dev={[], 0x1b}}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='personality\x00') ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000040)={0x8001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r1, &(0x7f00000001c0)=""/162, 0xa2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) lseek(r1, 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x3ff) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x27e, 0x0) [ 340.976517] IPVS: ftp: loaded support on port[0] = 21 [ 341.145990] chnl_net:caif_netlink_parms(): no params data found 05:32:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0x6}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x0, {0x2, 0x4e20, @empty}}, 0x1a5) close(r3) [ 341.255308] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.262229] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.270775] device bridge_slave_0 entered promiscuous mode [ 341.322922] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.329473] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.338535] device bridge_slave_1 entered promiscuous mode 05:32:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}}) r0 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x7, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x100000001, 0x80080) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) [ 341.409168] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 341.430852] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 341.516562] team0: Port device team_slave_0 added [ 341.528441] team0: Port device team_slave_1 added 05:32:45 executing program 1: r0 = socket(0x11, 0x800000003, 0x600081) getsockname$packet(r0, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000008c0)=0x14) bind(r0, &(0x7f00000000c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0xffffff3b) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x27) r1 = dup2(r0, r0) write$tun(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000ffffffffff7f88a8fffffffffffffee5000000000000d7b52e2ab5df0000"], 0x28) 05:32:45 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0xb1, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x92ae, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 05:32:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) ptrace$setregset(0x4205, 0x0, 0x200, &(0x7f0000000080)={&(0x7f0000000100)="69b788aa9e5122f800e4996fdf765282ed2192e15a1d6417e0aa7e8281fdbf4b22e7ea7a3bc7e50f2bfd642380be341665922cb42c66b55e2ade885cf74f826a8dad6e72641ae3d6483fbdbe67adbe409534f7ab29a56da8624da23bcbabd9c9ba5a881edecc075909c4ccee4c5d44d64a3e11aa6a385d", 0x77}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7) recvfrom$rxrpc(r1, &(0x7f00000007c0)=""/4096, 0x1000, 0x20, &(0x7f00000001c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0xe8, @mcast2, 0x5}}, 0x24) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000003c0)=""/20, 0x14, 0x1000000}, 0x1500) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300)=0x2, 0x4) [ 341.688244] device hsr_slave_0 entered promiscuous mode [ 341.722980] device hsr_slave_1 entered promiscuous mode 05:32:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0x40000000000000c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000180)={0x4, 0xfb99}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000020107081dfffd946fa2830020200a000900120000090000000000000000ff7e", 0x24}], 0x1}, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x80800, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') [ 341.808707] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.815373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.822652] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.829232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.962677] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 341.970303] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 342.083874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.106124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.115566] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.134394] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.157006] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 342.191779] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.217084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.227067] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.235338] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.241882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.290405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.299310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.307641] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.314204] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.322169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.331289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.340504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.349509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.358199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.367069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.375839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.381960] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 342.384078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.390458] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 342.404945] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.418454] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.426926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.441708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.516586] 8021q: adding VLAN 0 to HW filter on device batadv0 05:32:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4000000004d, &(0x7f00000000c0)=0x3, 0x15) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000001500)=[{{&(0x7f0000000040)=@nl=@proc, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)=""/29}, {&(0x7f0000000140)=""/107}, {&(0x7f0000000200)=""/105}, {&(0x7f0000000340)=""/150}, {&(0x7f0000000400)=""/4096}], 0x0, &(0x7f0000001400)=""/196}}], 0x40000000000026c, 0x44000102, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x4000000000000, @mcast1}, 0x1c) 05:32:46 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) r1 = userfaultfd(0x0) timerfd_create(0x7, 0x80800) close(r1) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20080) clone(0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 05:32:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) ptrace$setregset(0x4205, 0x0, 0x200, &(0x7f0000000080)={&(0x7f0000000100)="69b788aa9e5122f800e4996fdf765282ed2192e15a1d6417e0aa7e8281fdbf4b22e7ea7a3bc7e50f2bfd642380be341665922cb42c66b55e2ade885cf74f826a8dad6e72641ae3d6483fbdbe67adbe409534f7ab29a56da8624da23bcbabd9c9ba5a881edecc075909c4ccee4c5d44d64a3e11aa6a385d", 0x77}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7) recvfrom$rxrpc(r1, &(0x7f00000007c0)=""/4096, 0x1000, 0x20, &(0x7f00000001c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0xe8, @mcast2, 0x5}}, 0x24) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000003c0)=""/20, 0x14, 0x1000000}, 0x1500) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300)=0x2, 0x4) 05:32:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000000c0)=0x101, &(0x7f0000000100)=0x2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x840c0, 0x0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f00000001c0)={0xa, 0x1, &(0x7f0000000140)="3ce14fb7021152e8014ccb4c428762978c87d0242244e553cf25d1860aad2fe1cb60549e044f7680c9cae0ed4dfa00470cde5fe731bf8a939fca0cc88260e409e2832ae18a39c2c607cd65d7522c1abaf207234bd332bf3c55259593b5de37ed763c", {0x9, 0x347, 0x7f775d5d, 0x7, 0x10001, 0xfa9, 0x6, 0x4}}) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000200)=0xfffffffffffffff8) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000000080)=[0xcc60, 0x7fff]) [ 343.108981] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:32:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) signalfd4(r0, &(0x7f0000000000)={0x6}, 0x8, 0x800) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000100)={r2, 0x2}) 05:32:47 executing program 1: unshare(0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000000c0)={0x15, 0x110, 0xfa00, {r1, 0x101, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}}}, 0x118) r2 = socket$kcm(0x29, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) 05:32:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) umount2(&(0x7f0000000080)='./file0\x00', 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x402c542b, &(0x7f0000000100)) 05:32:47 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x101801) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0105512, 0x0) 05:32:47 executing program 1: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xfffffffffffffff7, 0x200) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0xb4c, 0x0, 0x4, 0x40080000, {}, {0x3, 0x1, 0x0, 0x1, 0xffffffffffffff7f, 0x9, "044b837d"}, 0x854, 0x1, @offset=0xffff, 0x4}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 05:32:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) io_pgetevents(r1, 0x27, 0x7, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)={r2, r3+10000000}, &(0x7f0000000200)={&(0x7f00000001c0)={0x6}, 0x8}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000280)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2e0, 0x0, 0x0, 0xfffffd5a) 05:32:47 executing program 0: r0 = socket(0xb, 0x2000005, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0xffffffffffffffe5}], 0x6a}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/43, 0x2b}}], 0x1, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1) [ 343.731212] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 05:32:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) ptrace$setregset(0x4205, 0x0, 0x200, &(0x7f0000000080)={&(0x7f0000000100)="69b788aa9e5122f800e4996fdf765282ed2192e15a1d6417e0aa7e8281fdbf4b22e7ea7a3bc7e50f2bfd642380be341665922cb42c66b55e2ade885cf74f826a8dad6e72641ae3d6483fbdbe67adbe409534f7ab29a56da8624da23bcbabd9c9ba5a881edecc075909c4ccee4c5d44d64a3e11aa6a385d", 0x77}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7) recvfrom$rxrpc(r1, &(0x7f00000007c0)=""/4096, 0x1000, 0x20, &(0x7f00000001c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0xe8, @mcast2, 0x5}}, 0x24) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f0000000400)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000003c0)=""/20, 0x14, 0x1000000}, 0x1500) 05:32:48 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1000004, 0x100010, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x400000, 0x20) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000080)='ppp0[]\x00', &(0x7f00000000c0)='+ppp0eth0vmnet1cgroupppp0-]\x00', &(0x7f0000000100)='}&)\'&mime_type\x00', &(0x7f0000000140)='cpuset\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='\'security%bdevvmnet0{vmnet1-\x00'], &(0x7f0000000280)=[&(0x7f0000000240)='\x00'], 0x1000) 05:32:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000880)={0x1, 0xfffffffffffffff9, 0x87, 0x0, 0xf}) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000040)={0x0, 0x1, [0x4, 0x2, 0xa7, 0x3, 0x5, 0x3, 0x5, 0x2]}) r2 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)="8d3023e51e212e2b3bc05571e9b95aabba5d97de165c2badc3c6d00f4c0be228c6fbbbcfbbb5c32a8d115f1369d930999bf432f18132c1d5c62a35a37ba5055533c25995d9583ea2c8ee6f81153d4c4db6712d8a5b6dfb08e4a3fd97b469035b54059e74b6c0b5483cfde5aa2b9c65bb76ec4ebde9248bb433c7b439bac721125a9064854352201ac2d5d59184b0f092a07b83077782cf583b829ddef87ca18c83675c4b0fc91645a7e161a4f6803b4453d33419f70392036b1d95cf27bd1b2c3b68055f6554335def1d8394ab647aa9a769446c70fbb1ee8f72bf6541acab832384d1539412c5a4e40a7bfd06d226b1dc35637885d8d1fdd029e995b2", 0xfd}, {&(0x7f00000005c0)="9e95e0e9373e792a6b99543c74c0af000000004357e249a0c699f38822f5a4d9a5904aceacedaf1f2e08b14314744d5fd10a99be529500d6cc5f360e520c993f3e2a689ebd629e8c49cf964b01b2e700066b35ff695513fd87c48f1b0fbf", 0x5e}, {&(0x7f0000000300)="9141c2abe93ed1378f58c3e15d9a0374bf6b7adda66dc2b4f46acc86b415cd8764ea45554a468d39b0096d3c722162a1d4709075ada2c71f4c5a5612b626a1d203f8eb21decf44e0fdb28ca3150591257d53cd1478512252c40f63466c6038d208fe", 0x62}, {&(0x7f0000000100)="50683b37d216b55ade799acd8374c33b4c3ee0cbe68405fe12405af9f3e788545cedc6a42982ff0fe63f9fdab2dbee8c7d15d1570a6cba5f61524208", 0x3c}, {&(0x7f0000000380)="e0a6721ef2ced203cc26126ca2d31d64285f0102bac1721040a63f731ec3565ffa9e10f385e6f2897891b5e79bedc19bff107885675fecb6c38d71a4be1983c4dfeedb9f7c4637c79eb9d9a53d039a213d1478c13ec53609a284053f6a2020fbe2f066475f87f3e9fe118993a19752", 0x6f}, {&(0x7f0000000280)="1afef6d78716e86b3e41082d0f352f3ec9d21b3f60514a27aa099d2fe7d2856d2cac5bdf35a9fcc8934b5a2f1b4bd24580de7b770819", 0x36}, {&(0x7f0000000400)="eedee520b11d9a9f0095c0dc1ab57418faffadec6809aa42a38586e52a71a204b4780d5445bb95e641937674dea4ca608fd81ad02b", 0x35}, {&(0x7f0000000440)="9a4ec7ee69a9fca9f5c4fd4f3c8df3d0a3865a72befdf5916b3b3f6e51dbdb3afef6e3be9f81139b0c0a2a919b00442bb57013e994d8a1b8971d9365bddfab6779858a1aae92dd8438efc04fdac757e920bc9b2c9a6bd935ab68d632156f342a6f88f96358d4595d9962da45be2ce54d40f3b0a427e4224d850ab8ac418b8281e8bcf0b3c67b61ea47eb16a44380b343fa5a242cd7f4790e8f65c8492eec3aaf9fd7c8d55740d100f0770b56aeca10280111946acbeb9f641fc94c4dfc9e7eb0838fa47f734b1cbb9bfd9e44909932168b773ac99da1", 0xd6}], 0x8}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000640)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) getresgid(&(0x7f00000000c0), &(0x7f0000000740), &(0x7f0000000780)=0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f00000007c0)={0xa0, 0x0, 0x5, {{0x2, 0x3, 0x0, 0x7, 0x65, 0x8, {0x7, 0x7, 0x1, 0x7, 0xda8, 0x3, 0x3f58, 0x7, 0x6, 0x2d, 0x0, r3, r4, 0x5, 0x1}}, {0x0, 0x1}}}, 0xa0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x1000009, 0x4) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:32:48 executing program 1: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x1002) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x4e83, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x1, 0x80, 0x2b70, 'queue0\x00', 0x7f}) 05:32:48 executing program 3: r0 = dup(0xffffffffffffff9c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x9, 0x4) r1 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 05:32:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0xffffffffffe, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) sendto$rxrpc(r1, &(0x7f0000000040)="cd046e5eb16063df64d2a914d8fc666c0ed4e114a0ebbe8b09dfb9dafb4e7438146ac7fc7c7c13d5970657a4e8bcfd99321216b34fcc95a09bcd83fc64389435d65533a690ab3f496b90557453f85a8c12068fac83bde4fc8109060ac5c4dd92d2f1f4c4c8591c3df5cbb162640ee7187f9e56c980af3cd37d68d34810621c52f1434bd7994fb9fc1beae6a255ec71402bd24a4e59cfa5f90c92ff", 0x9b, 0x4, &(0x7f0000000100)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x80000000, @mcast1, 0x20}}, 0x24) ioctl$TCXONC(r0, 0x540a, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x101) ioctl$TCXONC(r0, 0x540a, 0x1) 05:32:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e22, @broadcast}}, 0x0, 0x2, 0x0, "ffa6c5d31d2e0f0cbe5e04a70766e62a1b03b35ef019741a36293773ba3a711cc091a2a42cf5bb177a9f5c58eb34f2e569338a217ee52188a545193a9ab988c9b547c3c519b1caf72bd235515f43bdb5"}, 0xd8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x71, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x408600, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f00000000c0)=[0xfffffffffffffffa, 0xffffffff]) 05:32:48 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030b00000000000000000000000100090000000000030006000000000002000000e0000001000000000000000002000100000000000000070b000000000300050000000000f5ffffffe00000010000000000000000"], 0x58}}, 0x0) 05:32:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x100000000000005, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'nr0\x00', {0x2, 0x4e20, @broadcast}}) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000040)=0x1, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000c00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) write$cgroup_subtree(r0, &(0x7f00000001c0)={[{0x0, 'c\x86\xdd\xec\xed\xe9R\x1e\x88\x15\v=\x10\xba\x92\xc1x\xb8#\"\x1a\xc9\xae\xc9\xdf\xb6\x10-\n\xeb1(\xb9\x8dg\xa1\xb3\x9dTp\xf0\xdb\x1d7~>\x04n\x10\xcbe\xb0\xe1\x1f\xdf\n\xd0\x17\xc9\xa4\x9b\xefQV*\xe1B\xc6\xd0\xaaA2\x89B\x9c\xe6\x12\xb0\x8c\x18\xe5\xfb\x02-\xf0=\xe1\x03\xd6\x8d\x9a\xbe\xf4\xfb\xe9;\xf7C\xd8\x9a\x13R\x1aF@\x9af\xdc0\x88\xef\xcd\x9e\xb5\xf9E$AD~\x14`M\xb2h\x05\xc0\x1c\xd0Ti/\xea\xf1\xf1\xe3\xef\x7f\xa7>\xa9\x04\x81\x85\xd3\xf4)\xcf\xf0\r\xc9\xae\a,\xf8=9=\x8cd6\xa9\x83\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x7}]}, 0xb3) 05:32:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) ptrace$setregset(0x4205, 0x0, 0x200, &(0x7f0000000080)={&(0x7f0000000100)="69b788aa9e5122f800e4996fdf765282ed2192e15a1d6417e0aa7e8281fdbf4b22e7ea7a3bc7e50f2bfd642380be341665922cb42c66b55e2ade885cf74f826a8dad6e72641ae3d6483fbdbe67adbe409534f7ab29a56da8624da23bcbabd9c9ba5a881edecc075909c4ccee4c5d44d64a3e11aa6a385d", 0x77}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7) recvfrom$rxrpc(r1, &(0x7f00000007c0)=""/4096, 0x1000, 0x20, &(0x7f00000001c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0xe8, @mcast2, 0x5}}, 0x24) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:32:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}], 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x480000, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000080)={0x7, 0x1, @start={0x0, 0x1}}) 05:32:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000480)=0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000140)={{0x2}}) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000040)}]) [ 344.975724] device nr0 entered promiscuous mode 05:32:49 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000100)=0x10) 05:32:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100ffe, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in=@empty, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000013000)) 05:32:49 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000040)={@random="ff3997ffcd00", @dev={[], 0x18}, [], {@canfd={0xd, {{0x1, 0x6, 0x81, 0x9}, 0x27, 0x3, 0x0, 0x0, "3ccedf4e8caa3eda5eee1b0d3d651555dd9e640a70219b10fd53f11259fba1ff4a69c3f8aeb40d466ecf5783ea4d3ec524d6798da9647be2751e9b1f2af56809"}}}}, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x7ff, 0x7, 0x5) 05:32:49 executing program 0: r0 = semget$private(0x0, 0x20000000107, 0x0) clock_gettime(0x5, &(0x7f0000000180)={0x0, 0x0}) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0x2, 0x1000}, {0x7, 0xffffffffffffffff}], 0x2, &(0x7f0000000140)={0x0, r1+30000000}) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7fff, 0x1000}, {0x0, 0xf9a4}], 0x2, &(0x7f0000000100)={0x0, 0x989680}) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x600000) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000200)=[{{0x77359400}, 0x17, 0x3, 0x6}, {{0x77359400}, 0x0, 0x7, 0x400}, {{}, 0x1f, 0x3, 0xb3}, {{0x77359400}, 0x15, 0xef5, 0xff}, {{0x77359400}, 0x16, 0x8, 0xf7}, {{r3, r4/1000+30000}, 0x0, 0x800, 0x1b}, {{r5, r6/1000+30000}, 0x15, 0x4, 0x100}], 0xa8) 05:32:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) ptrace$setregset(0x4205, 0x0, 0x200, &(0x7f0000000080)={&(0x7f0000000100)="69b788aa9e5122f800e4996fdf765282ed2192e15a1d6417e0aa7e8281fdbf4b22e7ea7a3bc7e50f2bfd642380be341665922cb42c66b55e2ade885cf74f826a8dad6e72641ae3d6483fbdbe67adbe409534f7ab29a56da8624da23bcbabd9c9ba5a881edecc075909c4ccee4c5d44d64a3e11aa6a385d", 0x77}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7) recvfrom$rxrpc(r1, &(0x7f00000007c0)=""/4096, 0x1000, 0x20, &(0x7f00000001c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0xe8, @mcast2, 0x5}}, 0x24) 05:32:49 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") close(r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000080)=""/203) 05:32:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x36, 0xa, 0x0, "1fff03000000000020421558036177e485000000000000000000000000000080"}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x200, 0x2) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000100)={{0x1, 0x0, 0x3f, 0x4, '\x00', 0x2}, 0x2, 0x133, 0x7f, r2, 0x8, 0x8, 'syz0\x00', &(0x7f00000000c0)=['/dev/video#\x00', '/dev/video#\x00', '/dev/video#\x00', '\x00', 'bdev7\x00', '/dev/video#\x00', '\x00', 'trusted\x00'], 0x40, [], [0x80c, 0x0, 0x7, 0x9]}) 05:32:50 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000000100)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x440, 0x18) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000080)=0xfffffffffffffffc) socketpair$unix(0x1, 0x400000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1, 0x2172, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="7225518d9c936e0971c3eadb1db3fba6", 0x10) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) 05:32:50 executing program 3: request_key(&(0x7f0000000040)='cifs.idmap\x00', 0x0, 0x0, 0x0) syz_emit_ethernet(0x3fe, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffee729ee6edd308004500005c0000000000019078ac1c14bbac1414aa00009078ffffffff982bdc6c1ca2d626e0b18b2e29af498ab9e40579bdf1fa6e8d99192e263ab9ee01e5272fc10465956e882a01d69991462f6cd322d6a167c897984627751518a235ce8022ca7a47c72e48b5fcd097cd250489fd8b344e3a6414fa5ffc8f7d5cd1a62f8a78b164b9dd6bc144cdfcdcc21cd9334f57dbabb213530215412b4058f12d69c1a4a2ff584a32"], 0x0) 05:32:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/ip_vs\x00') ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f00000001c0)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000140)={0x9, 0x20, 0xfffffffffffffff9, 0x2, 0x3, 0x2}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) fsetxattr$security_smack_entry(r2, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f00000000c0)=':bdeveth0bdev#-mime_type.@&![]%\x00', 0x20, 0x3) 05:32:50 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x58080, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000000c0)={0x220, @tick=0x3f, 0x7, {0x5, 0x2}, 0x8000, 0x1, 0x7fff}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x800, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r1, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x1000000000000}) 05:32:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'rzw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf5\x00\x00\x00\xa7\x94\xda\x04G\xacE\xda\xd6\xd0\x00'}, &(0x7f0000000140)=0x54) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000040)=""/48) 05:32:50 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000200)="240000001a0025f0006bb4f7fdff141c020b5aff6e10b500001180cc0800190001000000", 0x24) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x412801, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000100)) r2 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={0x0, 0xc5, "aca2e15cff88eef9cf83670ca88d11d620e2b48848cc8d012ef66e28fb61c1ca9daf68a134da85d4696dd5dde867ebb724ecf8ed88e7ddcca1ce909a299174be5371a520bf488d338ef3b2e94ba7d6ce5afcb8c4f9f9e006685885f13573245cf8ce7b2f561ee3f242c8e8de307adbf40c1225e2b34566cdd6fa83fd332be4cf554000969f63040ef4eece6b74d28ff4b881fa804812c42b7d25043011ad3f136f7d2bae878b8f8c53af63012f6345e91ea943a3a84adc44aa7374e75a198f1b3ae3a8595b"}, &(0x7f0000000180)=0xcd) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r3, 0x24d}, 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000000140)=0x7, 0x4) 05:32:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x7) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x3f, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80080, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x93, 0x9, 0x0, 0x7, 0x19, 0x8, "665623dae34b747de8e075d8dcc9ac446b156ba40091f80807450ff9f6b4838c4c3e496ba75a7caed5ccf03cb21176fe6e0af9e0d910da13bbe13503a9d18042", "29a37b8b27f359649838a5c84650834f2307efb799276334a97fb254f0c06e3e9378b99f91f87044b319c1eb353cf700deb33db04a5e904e0b1a11c6a89a4156", "b5cc5b52143b02ebe2105a1973d49c8839acd720595a7b25e48d230e2055db9f", [0x0, 0xdf]}) sendmsg$nl_generic(r0, &(0x7f0000018000)={0x0, 0x0, &(0x7f0000013ff1)={&(0x7f0000000140)={0x30, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64}, @nested={0x10, 0x6, [@typed={0xc, 0x0, @u64}]}]}, 0x30}}, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 05:32:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000040)={0xffffffff, 0x0, 0x1, 0x2}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x282900, 0x0) getdents(r1, &(0x7f0000000100)=""/134, 0x86) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000200)={&(0x7f00000001c0)=[0x4], 0x1, 0x6, 0x5, 0x9, 0x6d6e, 0x8c34, {0xc1fb, 0x77d, 0x1, 0xfff, 0x38000000, 0x1ff, 0x5, 0x3ff, 0x3, 0x10000, 0x5, 0x6, 0x6a, 0x0, "d5acc1a5ae68d17bf05b547716e884e4fda80a82bad90da43e5c170ead14fa5b"}}) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000000)={0xffff, 0x10000, 0xff, 0x3ff}) [ 346.813261] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 346.820809] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 05:32:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) ptrace$setregset(0x4205, 0x0, 0x200, &(0x7f0000000080)={&(0x7f0000000100)="69b788aa9e5122f800e4996fdf765282ed2192e15a1d6417e0aa7e8281fdbf4b22e7ea7a3bc7e50f2bfd642380be341665922cb42c66b55e2ade885cf74f826a8dad6e72641ae3d6483fbdbe67adbe409534f7ab29a56da8624da23bcbabd9c9ba5a881edecc075909c4ccee4c5d44d64a3e11aa6a385d", 0x77}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7) recvfrom$rxrpc(r1, &(0x7f00000007c0)=""/4096, 0x1000, 0x20, &(0x7f00000001c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0xe8, @mcast2, 0x5}}, 0x24) 05:32:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$packet(0x11, 0x2, 0x300) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400480, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) syz_emit_ethernet(0x168, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x132, 0x2c, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x700, 0xe000000, 0x0, 0xffffff88, 0x0, 0x2a010000]}, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 05:32:51 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x10000, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x1}, &(0x7f0000000240)=0x8) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001200)="ab0000080000000000ffffff7f000000", 0x10) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000180)=0xfff1) 05:32:51 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000001800810ae00f80ecdb4cb92e0a060ac0fe0cd302e8bd6efb120009000e0048fe02000000060005c0fe00", 0x2e}], 0x1}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000140)={0x5, 0xf, 0x4, 0x4000, {0x0, 0x7530}, {0x7, 0xd, 0x81, 0xb5, 0xfec9, 0x8, "3c15c924"}, 0x4, 0x3, @planes=&(0x7f0000000040)={0x5ab71019, 0x1, @userptr=0x9, 0x7784}, 0x4}) 05:32:51 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x10001) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x800000, 0x24200) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x80, 0x4) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x5) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x712) memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffff}) prctl$PR_SVE_SET_VL(0x32, 0x3aef5) ioctl$int_out(r1, 0x2000080000002285, 0xfffffffffffffffe) 05:32:51 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0xfffffffffffffffe}}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x800, &(0x7f0000000000)={0xa, 0xffffffffffffffff, 0xffffffffffff80ff, @mcast1, 0x4000000000}, 0x13) 05:32:51 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffaffff6bfffffc4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xcc, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x2a}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8080}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x5, 0x3, 0x40, 0x0, 0x3}, 0x14) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xb0, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nlmon0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 05:32:51 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x4000000000000, 0xa0040) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000100), 0x80000002) 05:32:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000000c0)={0xa, @vbi={0x10000, 0x6, 0xffffffff, 0x0, [0x2, 0x81], [0x7, 0xd692], 0x1}}) r2 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000001c0)="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", 0xfffffffffffffead}, {&(0x7f0000001500)="235f1f1b6a4a06aaacacd01102db16348f38659d7572d540697fafad00b26f75d60963ec58e43f0a61def579d34ef2a1f61f75a5162dee1d8ae76c8e7bcf50585b69c16a05164daa8d04f8585bbe45e1cb4e8077b056c7adaa402913bc6295e8710f57684bac9c6ea33addb7ecdd9c9407085c602cf8d671b45ace270c845ea3b87b1f7b17f31d4bc2e2c8ff3ba688fdeee9f26789d4", 0xffffffffffffff3a}, {&(0x7f00000011c0)="405665a77301f51cd730ccbf3bcbadae468fb2e3698f39", 0x17}, {&(0x7f0000001200)="b4bad759c57ff959c68f1849f461ccbfe71f981b01e1", 0xffffffffffffff9f}, {&(0x7f0000001240)="30c3077fb5d5459d97a881f9ef8245f5a8d1f4c13e790c723131b5128aecdaf8b844b5de323242360972eb591a41485c81e7274f577775edfdab740bf3f620e691150295b15b274d2ce54953a1caa08667cf77c20989f33148b664c43667eb7de21280fb722850c1e5372596fcf10b75b0019093d4e0cbc6c0c2b30912bd67bffe834d4aa348310c3e7593cc26cd1a53d78d4c78bef23bd50453fdbf982224de0cc1ee852e6d6034a140c451e508bf07627687d71f5de355416557b1075d6f68c2d41f49c5fc335d6016b03a61a10d86fecc93db5114e4f65587f101c57844c2", 0x214}, {&(0x7f0000001340)="35fab1921679f837642f8189a2360198e2f57261c7f882d39f042d4c65a17463c135c508091b6ccc26e680d7d608c2bca36679b1a26d7b9fac8736ec9307664455c70ab1788f2079c5f4acbf4eece65247dd6991ea880280424cc26dd5a0fe05bd1509b94b905902eb77e27605c0c7", 0x6f}, {&(0x7f00000013c0)="3d7f8b0d3e76ea7ff2fcc3e31bbcd6745fc3215cda4c7ef490717d0e493246214e6971443a8a55dfec3bb7e25b4162d1d92ef264a054bd3cc12d9710cd554f87890ee8b14cdf58b3645771429f77db99f50d9b4d0b025457266095e2ee90a59688cba9c52f4569bfb5e28f210d51fbb7f0e94578a184731b516419146e7195bc9a3c9cdc0fc4b0ecd017e39061b9ebc0901f45d54b00c450b71a3ae1835d8562e8ce1cfee586b33380dae40bf86b9df9431cefccf0da2e5d4a0f17b422", 0xbd}], 0x100000000000007b}, 0x0) 05:32:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) 05:32:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="fd000000000071a880b4071767c931769b5042897995604581b5408ad205b9ff9bafd424ccdde39c7c0c783e006ea6f17d27dbe7c7537b6b639ce57bdc5e9bdfa66281be433e1a6ede24f4af06eb9b7e603af90ed57259636d59f44f32048676cbdedc35865de2059681fcca11e7011a55c3de28e413704d05878ac8e5ff56511c1d6447000000000000000000000000000000"], &(0x7f0000000040)=0x6) write$FUSE_POLL(r0, &(0x7f0000000280)={0x18}, 0x18) 05:32:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x9) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-monitor\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10048040}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x5c, r2, 0x202, 0x70bd26, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x21}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3b}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x4004000) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x391, 0x80) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@local, @loopback, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000280)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@dev={0xfe, 0x80, [], 0x21}, @in6=@local, 0x4e22, 0x1000, 0x4e21, 0x7ff, 0xa, 0x0, 0x20, 0x88, r4, r5}, {0x6, 0x9, 0x8, 0x1, 0x7fff, 0x3, 0x430a, 0x3ff}, {0x8, 0x29848577, 0x6, 0x3}, 0x1738, 0x6e6bbf, 0x1, 0x1, 0x1, 0x2}, {{@in=@rand_addr=0x100000001, 0x4d5, 0x7f}, 0x0, @in6=@mcast2, 0x3501, 0x1, 0x1, 0x7, 0xe87, 0x2, 0xffffffffffffff4d}}, 0xe8) 05:32:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) ptrace$setregset(0x4205, 0x0, 0x200, &(0x7f0000000080)={&(0x7f0000000100)="69b788aa9e5122f800e4996fdf765282ed2192e15a1d6417e0aa7e8281fdbf4b22e7ea7a3bc7e50f2bfd642380be341665922cb42c66b55e2ade885cf74f826a8dad6e72641ae3d6483fbdbe67adbe409534f7ab29a56da8624da23bcbabd9c9ba5a881edecc075909c4ccee4c5d44d64a3e11aa6a385d", 0x77}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7) recvfrom$rxrpc(r1, &(0x7f00000007c0)=""/4096, 0x1000, 0x20, &(0x7f00000001c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0xe8, @mcast2, 0x5}}, 0x24) 05:32:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') accept(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) sendfile(r1, r2, 0x0, 0x400) 05:32:52 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x59e3, 0x1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x1, 0xffffffff7fffffff, 0x8, 0x0, 0xe}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000100)={0x3f, 0xd, 0x3b, "c83e6712f680944686beb008de083bfdef6088e01ff775502410b49a0041b511af232c03cde411860c3e82c6257e4387baf913082e9ae8e531b7dd5f", 0x11, "bae9f770b3dae7791a9d1d55dc5bb721da241628c9b418269a0d30a32b8720c52a301efe25749c1001fa42db6e934fb053489c58508c49db3d4fe283", 0x10}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000001c0)={0x0, 0x1, [0x100000000, 0x5, 0x8e, 0x80, 0x1f, 0xffffffffffff7fff, 0x100, 0x8]}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000200)=0x4, &(0x7f0000000240)=0x2) socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f00000002c0)=""/146, &(0x7f0000000380)=0x92) r3 = shmget$private(0x0, 0x1000, 0x101, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f00000003c0)=""/208) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0xf400ba806fa1c56a, 0x0) write$P9_RRENAME(r0, &(0x7f0000000500)={0x7, 0x15, 0x2}, 0x7) r5 = openat(r0, &(0x7f0000000540)='./file0\x00', 0x204800, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000580)={'veth0_to_bond\x00', {0x2, 0x4e24, @multicast2}}) delete_module(&(0x7f00000005c0)='/dev/dlm-monitor\x00', 0xa00) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000600)={'HL\x00'}, &(0x7f0000000640)=0x1e) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000680)={0x0, 0x8, 0x8000, 0x9672, 0x9}, 0x14) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f00000006c0)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000700)={0x0, 0x80000, r4}) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000740)={r6, r7, 0x1}) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000780)={0x0, 0x8, 0x4af6, 0xbb, 0x7fff, 0x9, 0x75, 0x31a86c7b, {0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0xd473, 0x10001, 0x80, 0x5}}, &(0x7f0000000840)=0xb0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000880)={r8, @in={{0x2, 0x4e21, @loopback}}, 0x7, 0x4}, 0x90) io_setup(0x401, &(0x7f0000000940)=0x0) io_submit(r9, 0x2, &(0x7f0000000b40)=[&(0x7f0000000a80)={0x0, 0x0, 0x0, 0x8, 0x6, r5, &(0x7f0000000980)="c7f325064054bcfc0299da5a279b9aa821faad8d3e1701e2121cbd3c1e5e205e0f77010b6acf9df8608a4e27248ca93e05b481d0b9855556c71b2340a51dfc8c1c6901f4ef48832a06b29cfbf93eb2310dd1420912375eb843e4cdc261a3f142ce37b9cba9185786c93ca8ad46a498032fda94d1a14174e58d323ada0ba135b8359013041239df850f2dc452432fc468c8c60c1506ec8b71660c834b5ad70cd0db9e58bd4a4ffc932bce660cb4407a3db3341f39c5b04cfcc18e84b3e343f98a31a9c19a9107b68ffef08338b294fe84276e0436bba8c52b32dafe", 0xdb, 0x8, 0x0, 0x3, r4}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x8, 0x2, r1, &(0x7f0000000ac0)="d03525f1eb2c3ad3bba947f683a0c806b10f6ac6a821af3bda4ee11a3d4fc26cb6698ff36b0fc8ca0353fe4f1ffc8d86af967a", 0x33, 0x6, 0x0, 0x3, r1}]) prctl$PR_GET_NO_NEW_PRIVS(0x27) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000b80), 0x4) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000bc0)={0x2, 0x3a71577a, 0x1, @stepwise={0x1000, 0x4, 0x1f, 0x2, 0x7, 0x100000001}}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000c00)={r4, 0x6, 0x481d, r0}) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000c40)={0x81, 0x0, [0x3e, 0x0, 0x101]}) 05:32:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') accept(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000080)=0x80) sendfile(r1, r2, 0x0, 0x400) 05:32:52 executing program 1: mount(&(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x200000) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f00000000c0)=0x3, 0x4) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 05:32:52 executing program 0: capset(&(0x7f0000000000)={0x4000019980330}, &(0x7f0000001fe8)) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = socket$inet6(0xa, 0x1, 0xfffffffffffffff8) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000002c0)={0x2, 0x4}) bind$inet6(r1, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0xffffffff, 0x7b, 0x200, 0x8000, 0x3, 0x0, 0x6, 0x7, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e21, 0x0, @remote, 0x734b}}, 0x7, 0x1}, &(0x7f0000000240)=0x90) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x7) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r3, 0xfff}, &(0x7f0000000140)=0x8) ioctl$KDSETMODE(r2, 0x4b3a, 0x83) 05:32:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x10000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@nat={'nat\x00', 0x19, 0x2, 0x250, [0x20000180, 0x0, 0x0, 0x200001b0, 0x200001e0], 0x0, &(0x7f0000000140), &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x2c8) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000480)={0x8, @raw_data="28da8e133208ddc9b52b13f638636eb6d2a38b401af8108319aff15a1a872882ba27422bdcdd972e504d52919fa7c913aab88b54055a62fcc2bd9d4fd131c4db9850c94c6c74012fce40a297efb60eaef43124bd02203b4d448fc1a1df680c672ee7c66f713170414a8eda3cbd156968c07ba70620cf5f0b86d53d25183b1de6e4b1c1e38d2d884633a57fbc65c935a834cf47f980f721bdb210a37d18f2bf0713057cc9a0f6d013ea57500c05a23dc79345e1e67465b9964b0690104daeaecbf188d2f36bdc86e2"}) r2 = getuid() getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f00000000c0)) fchown(r0, r2, r3) 05:32:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x480) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x3, @rand_addr="928bd3ad3f03b3eb957204a80e99d7da", 0x9}}, [0x5, 0x1ff, 0x0, 0x4, 0x6cc0, 0x0, 0xd8c, 0x8000, 0x200, 0x1, 0x4, 0xfffffffffffffffc, 0x4, 0x80, 0xffffffffffffffff]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r3, 0x1}, 0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x800, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) 05:32:52 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000080)=0x1) 05:32:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x3d, "acc88ff52a366e55eaa8c6744233d2436277fb608754ae15ec28aa648dd9f5ab1ddb8b5545a5944b5877e5bd1284718c6000e83b17f0b7a7213b395b1c"}, &(0x7f0000000080)=0x45) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@int=0x100000001, 0xffffff1d) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000000000000840000000100000000000000018200000000000000000000"], 0x20}, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x0, r1}) 05:32:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) ptrace$setregset(0x4205, 0x0, 0x200, &(0x7f0000000080)={&(0x7f0000000100)="69b788aa9e5122f800e4996fdf765282ed2192e15a1d6417e0aa7e8281fdbf4b22e7ea7a3bc7e50f2bfd642380be341665922cb42c66b55e2ade885cf74f826a8dad6e72641ae3d6483fbdbe67adbe409534f7ab29a56da8624da23bcbabd9c9ba5a881edecc075909c4ccee4c5d44d64a3e11aa6a385d", 0x77}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0xa7) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:32:53 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\\cpus\x88\x06<\t>j\x16\xc5', 0x2) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0xffffffffffffffda}, 0x50) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{}], 0x5c, &(0x7f0000000000)) 05:32:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x80000000, @loopback, 0x10001}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e24, 0x200, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, @in6={0xa, 0x4e22, 0x7, @local, 0x5}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e22, 0xcdf, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffff}, @in={0x2, 0x4e22, @rand_addr=0xfffffffffffffff9}], 0xdc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xea\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r3 = syz_open_procfs(0x0, &(0x7f0000000bc0)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xcaG\xebL\x90\xf5P\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x1) 05:32:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$rds(0x15, 0x5, 0x0) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bridge0\x00', {0x2, 0x4e23, @loopback}}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x2010, r2, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x40) 05:32:53 executing program 3: unshare(0x20400) r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) pread64(r0, &(0x7f00000003c0)=""/100, 0x64, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{}]}) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000500)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) r3 = fcntl$getown(r0, 0x9) write$cgroup_pid(r0, &(0x7f0000000440)=r3, 0x12) 05:32:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f00000000c0)) add_key(0x0, 0x0, &(0x7f0000000340)="b6bac2834eb5ce858cf511f487db9f96b27f72f77c6b31f14a03e89b3e7c908cfa6d4fe3cdbfb54b798391f6b7a6aa8ddc065a9c2672a75f98be2d3e4b1af36107e9cd1fe0bac840a15ffbf1df26e59354a4eddd29a9443c3e9a5a413717db103dc0fb7a7df49c07b4eec989fa332d12d249448c3caa3864942c4bef05ad55e4885448a33e22d59b0e03d956a6859a039f0e94790ad44b5d2835c3b668def2febe1557837c3226b9c3949c091156a84f2c", 0xb1, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000600)={&(0x7f0000000480), 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xc0, r4, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbd5}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x401}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x80d0}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000001c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20400980}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x68, r5, 0x300, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x8, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4000) 05:32:53 executing program 1: r0 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000140)=0x10) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x7, 0x0}}, 0x200, 0x0, 0x0, 0x0, 0x74, &(0x7f0000000180)='hsr0\x00', 0xf000000000000000, 0x748a771f, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x88, 0x400000) bind$inet(r1, &(0x7f0000000400)={0x2, 0x4e21, @empty}, 0x10) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000080)={'ip6erspan0\x00', 0xf227}) write$P9_RUNLINKAT(r4, &(0x7f0000000340)={0x7, 0x4d, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000480)={0x47, 0x8, 0x10000, 0x81, 0x0}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000500)={r5, 0x0, 0x20}, &(0x7f0000000540)=0xc) r6 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000380), &(0x7f00000003c0)=0x4) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f0000000100)=0x1, 0x4) 05:32:53 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x1000000000000000) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0xc60}, 0x28, 0x3) fallocate(r0, 0x0, 0x0, 0x1810) read$eventfd(r2, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0xfffffffffffffffd, 0x80, 0x0) 05:32:53 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x80) unshare(0x4000004) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 'syz0\x00'}) 05:32:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) ptrace$setregset(0x4205, 0x0, 0x200, &(0x7f0000000080)={&(0x7f0000000100)="69b788aa9e5122f800e4996fdf765282ed2192e15a1d6417e0aa7e8281fdbf4b22e7ea7a3bc7e50f2bfd642380be341665922cb42c66b55e2ade885cf74f826a8dad6e72641ae3d6483fbdbe67adbe409534f7ab29a56da8624da23bcbabd9c9ba5a881edecc075909c4ccee4c5d44d64a3e11aa6a385d", 0x77}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:32:54 executing program 0: open(&(0x7f0000000280)='./file0\x00', 0x40, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0xffffffffffeffffc) 05:32:54 executing program 3: r0 = socket$kcm(0x2b, 0x400000001, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x1}) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x3f) 05:32:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x400000000020, &(0x7f0000000180), 0x285) 05:32:54 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000280)=0x7) r1 = dup2(r0, r0) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f00000002c0)={{0x3, 0x5, 0x80000001, 0x3, 'syz1\x00', 0x800}, 0x6, 0x8, 0xc5, r2, 0x3, 0x5a9a, 'syz1\x00', &(0x7f0000000000)=['/dev/video37\x00', '/dev/video37\x00', '\x00'], 0x1b, [], [0x9, 0x8, 0x7, 0x1]}) 05:32:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000007c0)=@updpolicy={0xb8, 0x19, 0x301, 0x0, 0x0, {{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bc0}}, 0xb8}}, 0x0) 05:32:54 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00') lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x3}, 0x28, 0x1) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000000)={0x0, "71e065558eebfc7b3961017bab230fc99b2487399dc1d1bffe0ce9a7c2b11988"}) 05:32:54 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x842, 0x0, &(0x7f00000001c0)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') 05:32:54 executing program 3: getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x8000a0}, &(0x7f0000000200)=0x18) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x184, r1, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6385}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x3, @mcast2, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7, @remote, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa40000000000000}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa586}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x20000040}, 0x10) r2 = dup(0xffffffffffffff9c) ioctl$RTC_UIE_ON(r2, 0x7003) 05:32:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x258, [0x0, 0x20000600, 0x20000630, 0x20000788], 0x1a0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000030000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa000000000000000180c20000000000000000000000f8000000f80000002801000069707673000000000000000000000000000000000000000000000000000000002800000000000000ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff010000001100000000000000000064756d6d5c30000000000000000000006c6f0000000000000000000000000000726f7365300000000000000000000000467dac2e895fc5d400000000a85f0000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000034cb2d92595b29181afc8f7c2a4ae50439e24930a6d28fff7a6d8af2ea2781b102c7af4a7b017a89c292f80873b44751f93b3a596800d5b75d7cc1ab538fc3a9782e4ba10678d9918b67eaceec22a2f48dea3aff2d1a482aa0db0f4b59aabb8c162040ea50dfb153d05dd946cee0f1af7489c871d8b03b69efd095906a63a8bb33d85b006aa3c4b9"]}, 0x358) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") 05:32:55 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000200)=""/112, 0x70}, {&(0x7f0000000380)=""/212, 0xd4}, {&(0x7f0000000480)=""/95, 0x5f}, {&(0x7f0000000500)=""/92, 0x5c}], 0x4, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000580)={0x6, 0x118, 0xfa00, {{0x2, 0x5, "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", 0x37, 0x2, 0x32, 0xff, 0x8}, r1}}, 0x120) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000040)) syncfs(r0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x100, 0xff}) preadv(r2, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x3a, 0x802) [ 350.928771] kernel msg: ebtables bug: please report to author: Wrong len argument [ 350.967432] kernel msg: ebtables bug: please report to author: Wrong len argument 05:32:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:32:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x40) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400001}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x920, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0xffffffffffffffff}, 0x1c) 05:32:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000200)="3655b18bed65876a19", 0x9, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x3, 0x5a, "dc03a61286f2ad501166ee8439d4bb250d9d917af175096f005cab0e24e83f29b56f0c1fa558425aa1073d630fc897ffb8db68c2df06d102312d7e9c71270a37ffcdabf6d87936143a2496e18b45c8465e2fd04ee3634763ae8e"}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x2}]}) 05:32:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="2f53d790744d8575f95942b4d5fcc5965f9c88c2c8099a5c7433197abb4ce326a6dfd6ea9d7501a2cccd649fff4d6f33866fd29c9850ca65dfae961ef95cf9439834e21d3bef802b54c6e29b73797fe1c29ffa8d6584eaedd130db77b78b8d5a440aef9a4550d4de35b4b41c0d304f4eab854ed0dd63", 0x76, 0xfffffffffffffffc) keyctl$describe(0x6, r1, &(0x7f00000001c0)=""/21, 0x15) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) [ 351.307120] kvm_pmu: event creation failed -2 05:32:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x10000, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000180)={0x18, 0xf, 0x2, {{0xc0, 0x0, 0x7}, 0x3f}}, 0x18) r2 = openat$cgroup_subtree(r0, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x2, 0x8, "c3997c76decabbe98d49b007ca80870e8a0935e9d788a1e2fa9bf080a7ed33ea522818f095a93b4d4b32340925627e603ed2004d5dcd2218afe49fd8d40bb4ad", "69b2257187c18090a1216097d8fae8a43c84075bf0db36cc213c40e9180d1258", [0x3, 0x7]}) close(r2) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r2, &(0x7f00000002c0), 0x198) sendfile(r3, r4, &(0x7f0000000080), 0x9) 05:32:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f0000000200)="3655b18bed65876a19", 0x9, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff0403fffffff300000a00000006"]) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x3, 0x5a, "dc03a61286f2ad501166ee8439d4bb250d9d917af175096f005cab0e24e83f29b56f0c1fa558425aa1073d630fc897ffb8db68c2df06d102312d7e9c71270a37ffcdabf6d87936143a2496e18b45c8465e2fd04ee3634763ae8e"}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38d, 0x0, 0x2}]}) 05:32:55 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$inet6_int(r0, 0x29, 0x37, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x100000000000048, &(0x7f0000000040)=0x20008005, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r1, 0x29, 0x800000000000048, 0x0, &(0x7f0000000100)) 05:32:55 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x80001, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x800004, 0x30, r0, 0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x10f000) ioctl(r2, 0x8000, &(0x7f00000000c0)="8bbce888b2aa46ddb48b7cc50c940c2c63054ad5371d092717b9ce0a8e57ba67e0362b6b0dc85b8d2cb6adc181071f0f89b8d2938e77434bb50d02") ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000080)=""/32) write$evdev(r2, 0x0, 0x139) close(r1) 05:32:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1000, 0x60001) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000040)=0x2, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$nl_route(r2, &(0x7f0000000900)={0x0, 0xffffffffffffff7c, &(0x7f00000008c0)={&(0x7f00000007c0)=@bridge_getlink={0x34, 0x12, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\xc0'}]}, 0x34}}, 0x0) 05:32:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) readlinkat(r7, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)=""/10, 0xa) r8 = fcntl$dupfd(r6, 0x0, r4) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000000)=0x17) ioctl$KVM_RUN(r8, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) 05:32:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:32:56 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2810, r0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f00000000c0)={0x1, 0x4}) 05:32:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) [ 352.233317] kvm: emulating exchange as write 05:32:56 executing program 0: clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() r2 = epoll_create1(0x0) kcmp(r1, r1, 0x5, r0, r0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000001bff4)) clone(0x4000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(r1, 0x9) 05:32:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f00000001c0)='/usr/sbin/cups-browsed\x00', 0x17, 0x1) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x2, {0x7, 0x4}}, 0x20) utime(&(0x7f0000000140)='./file0\x00', 0x0) 05:32:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:32:56 executing program 3: ustat(0x9f, &(0x7f0000000140)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffd, 0x200002) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000040)={0x10, 0x400, 0xffffffff00000000}) 05:32:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:32:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:32:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @dev}, 0x10) bind$packet(r0, &(0x7f0000000100)={0x11, 0xf7, r1, 0x1, 0x4, 0x6, @broadcast}, 0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x88, &(0x7f0000000140)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0x8, @dev={0xfe, 0x80, [], 0x16}, 0x3f}, @in={0x2, 0x4e21, @rand_addr=0x7}, @in6={0xa, 0x4e22, 0xd529, @ipv4={[], [], @multicast2}, 0xfff}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={r2, 0x8, 0x1, [0x62b4]}, &(0x7f0000000380)=0xa) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000200)={r4, 0xfff}, &(0x7f0000000240)=0x8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @link_local}, 0x10) fcntl$setsig(r3, 0xa, 0x15) 05:32:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000180), 0xa) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000340)=""/74, &(0x7f0000000100)=0x4a) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x0, 0xa899}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x5, 0x8}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e21, 0x8, @mcast2, 0x8}}}, 0x84) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) ptrace(0x10, r2) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r3, &(0x7f0000000640)=[{&(0x7f0000000280)=""/161, 0xa1}], 0x1, 0x0) [ 352.940890] device bond_slave_0 entered promiscuous mode [ 352.946709] device bond_slave_1 entered promiscuous mode [ 353.024329] device bond0 entered promiscuous mode 05:32:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) connect$netlink(r1, &(0x7f00000002c0)=@unspec, 0xc) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) [ 353.092666] device bond0 left promiscuous mode [ 353.098550] device bond_slave_0 left promiscuous mode [ 353.103923] device bond_slave_1 left promiscuous mode 05:32:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000040)={0x4, 0x2, 0x7fff, 0x10, 0x0, 0x1ff}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x1, 0x0, 0x9, 0xa, 0x40030000000000, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 05:32:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:32:57 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x6, 0x1, 0x3, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000005c0)=ANY=[@ANYBLOB="09000000dc282497ab960000000002004e22ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005ac6aa8000000000000000000000000000000000000000000000000000000000000f5000000000000000000000000000000000000000000000000000000000000000000000000000000010000000300000002004e21ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000822dbd19d224000002004e23ac1414aa000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x210) setsockopt$inet6_udp_int(r1, 0x11, 0xb, &(0x7f0000000080)=0x7, 0x4) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x4, 0x30}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000001c0)={r3, 0x3, 0x30, 0xb97, 0x2}, &(0x7f0000000200)=0x18) getsockopt$bt_hci(r0, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000280)={0x8, {0x1f, 0x640a9a26, 0x9, 0xfffffffffffffffe, 0x0, 0x100}}) 05:32:57 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x420000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x8, {{0xa, 0x4e22, 0x87a, @loopback, 0x100000000}}}, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xa6, 0x250000) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x990000, 0x4, 0x2, [], &(0x7f00000000c0)={0x990a91, 0x80000001, [], @string=&(0x7f0000000080)=0x7}}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0x6e, "959a123ba39037df444eeeb67bd633b3504d58906782331f71fd4ff8cf7d233457019ad53b2f6ff8fae3d80915f789732f0219b67d4c3adc7d493d99c4b8741c1701c85cf9cc606a8852ff677fc23c7faa8d8c5d0849302d02857de44b70dedec0f5ec1845d9745e3a2c8cebc6ef"}, &(0x7f00000002c0)=0x76) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000300)={r2, @in={{0x2, 0x4e22, @local}}, 0x5, 0x4, 0x1f, 0x7, 0x5}, &(0x7f00000003c0)=0x98) r3 = syz_open_procfs(0x0, &(0x7f0000000400)='pagemap\x00') setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000000), 0x4) madvise(&(0x7f0000a97000/0x2000)=nil, 0x2000, 0x13) 05:32:57 executing program 3: r0 = socket(0x6, 0x7, 0x400000001) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x337, &(0x7f0000000000)={&(0x7f0000000240)={0x1014, 0x19, 0x400000201, 0x0, 0x0, {0x2}}, 0x1014}}, 0x0) 05:32:57 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0xc0fe) 05:32:57 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) mremap(&(0x7f0000b59000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000b45000/0x3000)=nil) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x2, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4004015) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000040)) fcntl$setlease(r0, 0x400, 0x2) 05:32:57 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grmup_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 05:32:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0xa, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000110007041dfffd946f610500090800000700000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:32:58 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x3, 0x3, 0x3, 0x83, r1}) write$evdev(r0, 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000700)) clone(0x12400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() getresgid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xc) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x7, &(0x7f0000000680)=[r3, r4, r5, r6, r7, r8, r9]) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x412000, 0x0) ioctl$VIDIOC_CREATE_BUFS(r10, 0xc100565c, &(0x7f0000000180)={0x9, 0x873, 0x6, {0xf, @raw_data="0960a709c33dacd974bdbaf096e7a0866beed757642466538a5a2a6d7be3df86db13a4ee4e907ef2b03d09d901831b380b13e54db336d3c48f3ec11dc1cc61ee9063e376c9fdb298044e016b2103d8551daa615e967ecea5687d1ce830fb2d2e16a7974db72696c8e36ed98dda908a1e9cfa0601ac50e7bdc2ed0923ae5019ed57933190af640c91c55497e059ba3046e98464a8c6e837bca359b47a24bfc0f52e69290b6487ab1604b798025b73806df4ca2ee300f22b4810d939119c7bcbe56f4db0a87d9d5e0b"}}) r11 = fcntl$dupfd(r0, 0x0, r2) execveat(r11, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x1000) 05:32:58 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e23, @rand_addr=0xa62f}}, 0x5, 0x30b, 0xfff, 0x6, 0x3}, &(0x7f00000001c0)=0x98) r3 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000400), &(0x7f0000000440)=0x4) read(r3, &(0x7f0000000780)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r3, 0x402c5342, &(0x7f00000000c0)={0x556, 0x0, 0x0, {0x77359400}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8000400200) r5 = gettid() timer_create(0x0, &(0x7f00000004c0)={0x0, 0x12, 0xffffffffffffffff}, &(0x7f0000000040)) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x5, 0x4) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700000000000000018000000700000000000000000000000600000000000000060000000000007859d0d59c6bec5b68fffe00bb3effffffffffffbe8a000004000000f8ff07000700000000000000000000000000010006000000000000000000000000000000000100000000080000000000040000000700c067a60da34e01807761000000000000000000000000000000000000000000000000000000001000000200000000000000000000001f0000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000004ed90000000000000000000000000000000000000000000000000000d000000004000000000000000000000040000000000400000000000000000b0000000000000000000000000000000000001000000700000000000000000000007e0e00000000000002000000000000000100000000"]) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000500)={@remote, @local, 0x0}, &(0x7f0000000540)=0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'bridge0\x00', r6}) tkill(r5, 0x15) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000380)={0x3, 0x2, @start={0x8001}}) write$capi20(r1, &(0x7f0000000240)={0x10, 0xb34, 0xff, 0x83, 0xfffffffffffffffe, 0x3}, 0x10) 05:32:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/connector\x00') ioctl$PPPIOCDISCONN(r1, 0x7439) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) 05:32:58 executing program 4: set_thread_area(&(0x7f0000000000)={0x4, 0xffffffffffffffff, 0x3000, 0x7, 0x0, 0x93b, 0x9, 0x6, 0x4, 0x8}) r0 = geteuid() arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@initdev, @in6=@empty}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000440)=0xe8) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000480)) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vfio/vfio\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000500)={0x0, 0x100000000}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000580)={r3, 0x9}, 0x8) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000600)={0x5, &(0x7f00000005c0)=[{0x401, 0x973c, 0x0, 0xffffffffffffff7f}, {0x1, 0x4, 0x800, 0x750}, {0x2, 0x4, 0xfffffffffffffeff, 0xe67}, {0x10000, 0xffff, 0xfffffffffffffffa, 0x5d85}, {0x7f, 0x1, 0x800}]}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000640)={r3, @in6={{0xa, 0x4e24, 0x2682, @local, 0x3}}, 0x1, 0x1f}, &(0x7f0000000700)=0x90) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000740)={r1}) getresgid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)=0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000840)=[@mss={0x2, 0x6}, @window={0x3, 0x1, 0xff}, @window={0x3, 0xffffffffffff7fff, 0x8}, @window={0x3, 0xfffffffffffffffb}, @timestamp, @mss={0x2, 0x6}, @window={0x3, 0xffffffffe1f9ba33, 0xfffffffffffffc01}, @mss={0x2, 0x1000}], 0x8) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000880)) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000008c0)={0x2c, @loopback, 0x4e22, 0x1, 'none\x00', 0x5, 0x3, 0xc}, 0x2c) write$P9_RSTATFS(r2, &(0x7f0000000900)={0x43, 0x9, 0x1, {0x6, 0x0, 0x4, 0x22f9, 0x7fff, 0x4, 0x5, 0xcbab, 0x2}}, 0x43) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000980)={0x6, 0xfffffffffffff800, 0x8bc, 0x0, 0x12}) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x6) restart_syscall() setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000a00)={r4, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000a40)={r3, 0x1000}, 0x8) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000b00)={0x10, 0x30, 0xfa00, {&(0x7f0000000ac0)={0xffffffffffffffff}, 0x1, {0xa, 0x4e22, 0xcfd7, @loopback, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000b40)={0x11, 0x10, 0xfa00, {&(0x7f0000000a80), r6}}, 0x18) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000b80)={r3, 0x3ff, 0x2, [0x3, 0x2]}, &(0x7f0000000bc0)=0xc) openat$dsp(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/dsp\x00', 0x8000, 0x0) lchown(&(0x7f0000000c40)='./file0\x00', r0, r5) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000c80)) write(r1, &(0x7f0000000cc0)="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", 0x1000) accept(r2, &(0x7f0000001cc0)=@x25, &(0x7f0000001d40)=0x80) 05:32:58 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:32:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x43000002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x8000000000000d) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x9a) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000000c0)=0x778) 05:32:58 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 05:32:58 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)=""/32, 0x20}, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x1f4}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000006c0)=@hci, 0xfffffffffffffce9, 0x0, 0x0, 0x0, 0x21d}, 0x2000) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180), 0x4) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x10000, 0x400) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000280)={0x6, 0x102, "40a6b2ce9a39a56abf63a8459b03f76f56f3f52c1471fa6601e2209afaa136f2", 0x5, 0x9, 0x4, 0x7, 0x40}) 05:32:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x43000002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x8000000000000d) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x9a) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000000c0)=0x778) 05:32:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x43000002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x8000000000000d) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0], 0xfffffe6a) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x9a) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$CAPI_GET_ERRCODE(r1, 0x80024321, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000000c0)=0x778) 05:32:59 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:32:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) mount(0x0, &(0x7f0000000340)='./file0/../file0\x00', &(0x7f0000000680)='cFY\xe4 ^<\xf2[\xf99f\xc1\x93\"$PF\xe0\x10,6\x1bs!\xf6\xddH\xbd\xda\x0e\xd5\xe8\xfd\r\x84(\x9d(\xad\xcb\xeb\xde\x81$\x1a\xb4\'\xfc\xc8\x13Zh\xe1\x8d\xf5Z\xea\x8f\xd8\xaf\x7f\xb0\x81\x8c\xb2\x80fm\xad]\'\xba\xfc\xce\x86\f\x9f\x11\xf8\xa8\x01\t\x91\r\xf9\x824\b\tAZ\xf8\x90\xa0\xb1\xc9\xc09\x810\x11]\xf97@\xbak\xe3\xaf\xe2\x06\xa6\xd4Ho\xf2\xb5G\xbdL\xc2\xa8\xe8\x1f\x14\x16>\x96\xf5Qbxx\xe5~!\x05\xbd\xe3Ue\x87\xe9\xd5\xb3\x95\x7f9y\xda\x1b\xab\x01\xfc\x17\x95\xd9*_\x04N\xdb\a\xd0T\xc7\x0f\xf3\x10P^\xae\xab\x87\xdcC\xe4m\x197!8`\xb8\xfb]L\xab7\xcf\x13\xb1\x83\xcaCqzf\x8f.5\xdc\xf1\xf1\xdfQ\'J\x1bw\x9d\x97\xd3', 0x0, 0x0) [ 355.476755] IPVS: ftp: loaded support on port[0] = 21 05:32:59 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) [ 355.901896] chnl_net:caif_netlink_parms(): no params data found [ 355.973173] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.979709] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.988321] device bridge_slave_0 entered promiscuous mode [ 355.998484] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.005085] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.013796] device bridge_slave_1 entered promiscuous mode [ 356.050759] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 356.062921] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 356.098824] team0: Port device team_slave_0 added [ 356.107903] team0: Port device team_slave_1 added [ 356.209967] device hsr_slave_0 entered promiscuous mode [ 356.464178] device hsr_slave_1 entered promiscuous mode [ 356.618858] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.625497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.632792] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.639345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.743825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 356.770257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.781319] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.790767] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.806949] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 356.830580] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.855566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.864359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.874102] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.880606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.945423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.954184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.962459] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.968959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.979011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.988295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.997744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.006782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.015493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.024464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.033234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.041549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.049844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.058172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.071342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.079530] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.141294] 8021q: adding VLAN 0 to HW filter on device batadv0 05:33:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x6000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x1000, 0x10000}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 05:33:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 05:33:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x802, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) openat(r1, &(0x7f0000000100)='./file0\x00', 0x881, 0x7d) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xd5) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r2, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$int_in(r2, 0x80000080045017, 0x0) 05:33:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140), 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = semget$private(0x0, 0xe9ad4f0ce803d630, 0x4) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000180)=""/159) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700fff0ffff04040000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000086010000000003002e4140"]) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f0000000240)=""/4096) 05:33:01 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:01 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:01 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$setpipe(r0, 0x407, 0x1) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'syzkaller0\x00', 0x7fff}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000180)={0x200, 0x63e1fa04, 0xffffffffffffff01, 0x5}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r3, 0x80047456, &(0x7f0000000100)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x6}) 05:33:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) write$selinux_attr(r4, &(0x7f0000000080)='system_u:object_r:netutils_exec_t:s0\x00', 0x25) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) ptrace$cont(0x1f, r5, 0xfffffffffffffeff, 0x1) 05:33:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="e1b1c24b"], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x1, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:02 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:02 executing program 1: r0 = inotify_init() r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYRESHEX=r1], &(0x7f00000000c0)='@eth1\x00', 0x6, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$tun(r2, &(0x7f0000000340)={@val={0x0, 0xaafd}, @void, @x25={0x2, 0x1, 0x17, "7129641c23145ccdb67a667b4420a80e79fee1c81c1295c81067801e8fc34d643ad1eebcec06de3ade81f19aa73893677c5ddbbad0cc123c4beb272b9c36b6"}}, 0x46) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r3 = accept(r1, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000180)=0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x46, 0x30}, &(0x7f0000000200)=0xc) dup(r3) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000240)={r4, 0x5, 0x100000000}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000280)={r4, 0x200}, &(0x7f00000002c0)=0x8) 05:33:02 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/92, 0x5c) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000000ec0)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x30}, 0x0) 05:33:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup3(r1, r0, 0x80000) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r3, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x32}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x44}}, 0x40041) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x3c}}, 0x0) 05:33:02 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) [ 358.467884] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. [ 358.651480] A link change request failed with some changes committed already. Interface veth0_to_bridge may have been left with an inconsistent configuration, please check. [ 358.668313] protocol 88fb is buggy, dev hsr_slave_0 [ 358.669417] protocol 88fb is buggy, dev hsr_slave_1 05:33:03 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x1, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$inet6_dccp_int(r4, 0x21, 0x77250f4e2c6a9e9b, &(0x7f0000000080)=0x8, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000380)={0x80, 0x7, 0xc8, 0x1}) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000280)) 05:33:03 executing program 3: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000400)=""/234) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/udplite\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r2}, 0x10) tkill(r1, 0x1000000000016) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={r1, r3, r4}, 0xc) open$dir(&(0x7f0000000200)='./file0\x00', 0x27e, 0x0) 05:33:03 executing program 1: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x8, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x200100, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x0, 0x70bd29, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x14}, 0x81) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video36\x00', 0x2, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) getsockname$inet6(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x1c) ppoll(&(0x7f0000000500)=[{r3, 0x4}, {r0, 0x1}, {r1, 0x40}, {r0, 0x10}, {r0, 0x2}, {r0, 0x480}], 0x6, &(0x7f0000000540)={0x0, 0x989680}, &(0x7f0000000580)={0x1}, 0x8) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x383000, 0x0) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f00000000c0)={0x2, 0x1, 0x4, {0x100, 0x7fff, 0x6, 0x7}}) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240), 0x4) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200001, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r5, 0x4) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r6 = request_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='/dev/vfio/vfio\x00', 0xfffffffffffffffb) keyctl$describe(0x6, r6, &(0x7f0000000440)=""/183, 0xb7) 05:33:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:03 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="1409acbf09a1cadd3e9511c870334abff4c6c7f93efb5119fc8ff5be0f4e0e124c7d89a3cb456234c65540d8f512b4797781a962a7f51d20e97ec7b65826d2d71451a34d5d11eab0be1458deb0455fde13bfda75d933a16eab4c3ced1998ee8d35d1de91edf85e553bec37910db21cccb3814adf9c65c0da82d656f888c178b40b5ac5c0cacec32f4b91b7ca528333c76305fb4b43dfa0a4b58d00a13760bfb10775842276e1ff5a4ab9baf8348653efb117707e", 0xb4}], 0x1, &(0x7f0000000180)=[{0xffffffffffffff68, 0x0, 0x7, "a69c4da1e953a73aa1356a"}], 0x10}}], 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000040)={0x3, 0x5c, "49dd2208a6cf6013e3f55fa2edccf4153ddbb125288e6032daeb3991b736bf20497f4307f389c61c63ce3f2c62e23d5a0997bae1172d2b7e591b07bbd941a19a317638c5c5b459c10ed1076322c38ad922590a9cebe029f88f678d2f"}) [ 359.054374] protocol 88fb is buggy, dev hsr_slave_0 [ 359.060184] protocol 88fb is buggy, dev hsr_slave_1 05:33:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:03 executing program 0: r0 = socket$unix(0x1, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x4) fadvise64(r0, 0x0, 0x6, 0x3) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000100)={r3, 0xb1, "8ed708de8c2dcdbb72793c6222ba3bf8340e24ae54b4ef97efa57996efd4679ba2833383c963b5b45c1a901cb480de47aaef7b014138828d7c23c393a69a12910891a8021fed06d5c867323c24b62331a0d9ec098973f1cc7344d66d2ba0c4f9e17cac7a9b0083c6d4eabd627522dbb3222c6454b661ee1b645b1473b7842d5428d75862979dbe0689e1b53bb8f8902576aa68ace2d8faf7193bec80ef444094ff43ba04dc88712bda53e20be5bc5daf26"}, &(0x7f00000001c0)=0xb9) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x800000bd) getsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000240)=0xb) fremovexattr(r2, &(0x7f0000000000)=@known='trusted.overlay.impure\x00') mkdirat$cgroup(r2, &(0x7f0000000280)='syz0\x00', 0x1ff) 05:33:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) listen(r0, 0x0) poll(&(0x7f0000000140)=[{r0, 0x44}, {r0, 0x8086}], 0x2, 0x431b844a) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x341000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) 05:33:03 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00142f00fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="503aff0090780000"], 0x0) 05:33:03 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000540)=""/224, 0xe0}, {&(0x7f0000000380)=""/26, 0x19}, {&(0x7f00000001c0)=""/169, 0xa9}, {&(0x7f0000001200)=""/4096, 0x1000}], 0x4, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000500)="d44280c547ecc28e34724a90d8d3626a5109a87a6c572a9d3e", 0x19}], 0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000100)=0x5b) r3 = dup2(r2, r2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 359.537175] vivid-009: ================= START STATUS ================= [ 359.544374] vivid-009: FM Deviation: 75000 [ 359.548681] vivid-009: ================== END STATUS ================== 05:33:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000001c0)={0x1, 0x1000, "73c9acbae549e79e5014bdd1ad65bb52b9a4d405b90739d6e787b4a6ff8f52d4d2ac7785ea19f01bc902f873199481449b138097e73af30ec6e6701c1ec8e822dd044869b51aa7de852376cfcafd34dc051e72eee37417f32ef954e443daafa0fc10dd46115d7ac5809ae086e8e17525b02d332ed8f558be09299634fda057d5c5c8801741a130688616a9c58dee5ff115e58ae8f8a1e2dba5b28f4ffe1809f825f208b40472439db9122545b9469bf6001ad5a1ddeb7b144d37e03314f0dcec1f8072b1319eaff69d092345bd127e17b434609acebeba225f463018aa196ce14426878fe0765eec2d4c06f6c18bb17df90a4c8b750f84d2a535e5d120ed26ab0d1cd0ca9c03ce1c9a22bc272f93712096eab4965dcf71749d3be82788e8db4106fe102ee569222d6e25928a6ba87d8f99efb64818ea7dc3bc54879b5e435b21e331058199f9b6bbb3f885d24d3e36b683540bf1ac9eddbaf91f701cd91542548d94f57bcd70a2e4aea07290476695eb99311f02f566126a5d6f405a1dd7b5ddc153b066b1a2590d7365442650b221361c6fb8fc1883d9b2f503396c58348971821d7633eb188fe9b16d19c18b23ce2c2ac5ccf5bd8ee5356a2d56fbb3e5e660efe196821b79ecfeda22219d968a13b8a042acd705e7ff9e11016537b87596ac6bdc0cb8fd665c7928e928e6536312fc07bbd0f03bc34f59e44787f377b1cff211f94d06905197f6fe8089c7dc05a9845b34754c218905ed60b6e73e3eb9170c241f3bd2216e64e63e8a405680ce5922a54c3074e71a56285898714f7cfd04ec183ea827da856db9ed5667cdb6fc777c874392c645ca56c33b227ca86845c0aa802f0ff13a943d2eceb7f01e819567fbf86299af830647896b63477220993a689710b6091be582db6d56e35aee9e1b50f142ea98a1a4b01ff4e38263ef39d4ff3a64d96d16c0615fd66bd3046a8d118f90f50c5aa7020bbde305525d9c3bc3cb3d070cde53385465cf4bb33edd290b978d230f6f787337f52871571f3eee5fd8812059ee78355086b4bbc7f3261767ac91f6c50559e041012bb73826ff5c5b37ef106fd4627f61096b098c413912a7d00ce79a2bf20c65e52ddeb49db8b9f2c904cde5a6ead07fa2f684fca551bdd0cc4184ba0a91dc91c42c6ea2ea6fecb09e482ddb10ea460783755e8e33da2e7afef764ca1e365f5713eed32888bbdda88599580d2fca14e7f0e5f749ac3bd965579534c66dc0ac08db69b7de79065cd66dfa08907f18a534b6aefeedb31b9d29d4574e59cef499a83f2ff5f1419d49c0ff82f7c38492586064177ab5cfa126f057544655850cf37b5b7e4688ad19ade19f238671d9cb49e6ba5e55969ac331265cfd5c09014565a2b1d510a5d0169206ccea3e8ac112d181aa5b6d97a7d15f247c473a1d727151e74589ee282027af89eaca0829b01de8c9f26f4579c449ce8985fdbc062d6348b4cb36c2053f261f7397b2a369b6a4df0b40084e7b4a28cb72930cb0a5eb8eea6e90a45bbcb51be7693ca84d3db870ed55b9ad5455f64e81e8b859191d16d4399febcafd5106e4aa208cf7446b5a6fce555593789b058e656103b90ea42fb8cf0147a7cd36886653e68a77d007e7dc25924665a90d5e47607f7cb92a7c789a6ece8c4e1f4d69b1208a4212007534546152969597c3a83e14c6474214be094ee81b9b8694231e1462d170876337901949214a136e65094280a9da01bc35f5e012d3521da6c8b734fe99be6db36525e6c7411007b96a946f31e3f80ed5d72b66c3f0768dddd087e1a55e5fe120a83332d3b1bdb05cf392ad393f19e0d663d1b228a6acf8c1a315ff0d99c68d099b5965b7ae8416ea01e26831b700bbc113e129dbd533b15f6db93887a4f4b3659e1d20df70234b6b4fe2cd8393fb336e529698b2ef8171e67b5452a9b9d8c9c9ee809635420bf5573e8b188c7a2d73926f5e67d5b48334471553bf802e65d19eb58fff3872f8cca3738746371f270e31da99c46de9bfb507947d4af8ffc8a9943b67bea1f244ebdd5228972c1e81a6dc1eac93ac744069be1f7e85e69960a05044881d36d80193d0405ef77ab966a54dd0f83c22248b01f1e76c6619eea3e2923b4e9a14c881500a59e3555dd2f10dc6825abe8f067105f9fa07dd2f3165efd2596983c62708f043ad71aed1fdb3a537a6b427ae2f2f04380a0d408fd862a051b02e1b99e304028f5c674626699722960ae0bf08688494bcbb17756ffea13f458325b3ab8530a049073f195c04eb2ed0d80f6f0824fa12738b7692566d5d045c1e707f62a55ec6eaaac522dc2fb695cff651c94b0179cdfb9765ab8c232cd1dd48143d7216bcd1af923d1f32133b15768944796ec8165488588e6fb073c8744bea4b87192696140bfde2fe33b059e1c7ab0fa05e8dbc413de336d3b8b816c512378d7ae90207b904c3aee3e7ea536f457ffd581f7e7fcfc958a6b2de043036ad35ad1dcf6989350f502fcde695a7ce5e0ad5bc69a117a19e740b03dfa0e4f283fad6bb10259b08c9a1391ca477737aaddba8519f62ad9c1361c2d37f428516ddc7c0fd49f8429e69424c8de969d91fd5469041eeec00aacb469065e0e5d74a88bbf1a70019703dfe502a4958680c761671e9e8a321130e71d1e8e478bce50cd7040be320c6d457050639b0d1704e34672ed199250f9d1f6affa9d2bca2bcbf30285c0877cf1763cfde0096628ddfeee4be72ef12a5c71c3f69cbc5c326c7a0b493aa23ea921482a36b261202aba636c7e282fd769b977c8f5f508cb70c7a22cf484244e36982147fc8fcc34de62ca935709e632f6c364fce57822f124cbbf225d57f35ca184a2342519fddd20513621146fa1a078f1f91c98c9b28ccaf3f3c09c5c977afad8cf4f4c70c38226046c1102f8e822f518e5a28472720b50418c4be36f9de29a1f57edc72593c8de5e8d3e7d504e221d4fa3386d6a9667b8c4c6b5b23e1a50a703d0b04af9cee38d2f29ecde27a80ad711e6938062e5a7abd57ded07ff4b00fac1256bbe27fbae22b611cb38b2bb91250cb0d611247c98834109fe495496b7c2a122d7cd146d03c53c553ca10e86471fc64d41ee6536f9403cc247109721d75424611237e8328caaf559879c403b348e5a4880e1afd7c7f60af03553762e5a3d462822754822dbc6ea1491920118d455c377eabe47388e67ab709f149ad1079ec3ee6e10c76b4434d62317b6a4feefee16cd27cd1c04f519a7a5f4c5dce14419ea32a8fac8bcfd9259007e8186627046beec9d72b9ac4f0382659f99eaa7784370a931dd62b0e0a08745d43bb8f185ca970bfd783253741bd1c960995f3d44cab090984b6a390fb235aaa7631e04a462112db7f0fb27b8e1dc47599a39e8aa6497ae70b7122d2d1ee3705ba78d09412bd4826b77db6fefd67423fe4738874b154ef3550ada030336253e5e675d738577dd4de740c3727b5139e4d0fbbb7e87de13963244930abd8a17ae2965bf2163f8851b7e30b63fbe4b0bb2c9d84a7247a1d3caa8f48cacfeccd95163227d188f540f4cc81d1273fcf792dd1727629895d5dc0065cab7bd515c6699cc86339c0b641087d4facd23adb0bee16c5268e39801264103da2e3c3faf8d14142cf5b44afd91b338ae03943db5348604f2a5d4a9187806e91d4eee8ab1de15cc99701d9e4bb87d9eaa0053e5bc6fa9932c2f15931a6cdb2117661f73c541f2edd03affa636b3dd3961fde6f3f3b5f64703fa88ff8d31506a28b47d5dbd5ded5a42726cddb35a3a22f3292d8d7e9b2f63cb357fa35083b259911ba43e3e53a2a15e856aa49ac88750bfa131cbd7fcdaf08c81be1a99488d98d10fb6ff9a8b16b30893c655a9c4b716953a3ab692f804b628a0b01c251df0d9a62c6462745cd6eb8c93eba75452a9dbdd6115204fd6d7aac7c924db2076e709ec7a1639394ccf7e25adb9a85c132dfedaf1b10d9e2ebdba63a81ae03fc522bfcd2d49de931a368dbc9dad61e259b732a3b1e6324aafc2779a4b4fe18115b42880d0df5b17c9c628161b7a3a7c9052b52055cd5626326d3a677a87ac522a168e66154498bbdf8760381b0ef3b9d794983d1c5b292b7b46b8bab17f0990796cc8021eeb795d042477cd767adfbe79ced323c50380e022ed7744f9fab05e5c8c1795a419de14c47f6b1cbccb4a4a5c712a9be48fb01007b43bf08bda25653b50d2bae8a0f40172a44e0e9136102bb7007e8408b898cbe1d4a0fce14e3afd48456e38c267599a0353ac3331f1ebf0a78978a5161c3ad6985b1e2413ef00f647b7b4b5e0645b457e254ef83b4eaca87e5e27dd6ef577731e2dcb39942597bbf2556291e5bf3b153c581369850c13754b4363760ceb94da55d41ec82ed55f35ad02abbf40b0b30b9c12e4e4a2caa3f0cdddc13af4cdc6edf4e0fd8aaeb140167d061d6cdda729bccffee37df375ebccd9ff015b99b30547ad4be9d91bb3101a0adb7eb6695c0ab63f8f63ae7efc6c9b43a21acb964ca0ade319172da21f9347b552ec12024fb55f05ef86f752883668cbfb3617f989c63dce579b8a225fd5b7158d8880ab68550202e59476e03200e93274b2d0a1eca4a9f7c9b8489780b3418c213933015675f6b93c272359cef185377b4897664fe5f4c9671ed1b2d5426fa3011a8459544a9e8949a9a38eb879c97da87755f7ac4c48207eb1c0b655d7e536073f37845e8ff289d1366f0ff9df5c6318faaccc9c423329e270c429a131316614e98fda6f5ff1a13150a2b3d629a1ef88d01cd470f099e336eaae098deb2ad7d7ca4b512e0713bd73069b34571d63347be11f2deb35487a7a529b98e3a5b0ef99cc3ea568561f8e2af877868da569d13d8f20ac9ba6aa78a729aefe608d825f6c22eb9ae1646a741b2f3297dc8c33aa6a7331ef6875f7cc3047017f0eea607f5a515b6c8245a5c53e9fb6991619bd4badcaa4dbd483c048cba045e5f9c27a560a76d1cc1b49a8de7f972ec3673f2d105f44fe369236a8e43071111e0a2d5e014f00eca13454aa642483dbacfd2faee0cd9d0f0419644242c53a357db42db51a50636006fbadcefc7e7d52f6d6719ef5a49b37f02d2a61c73ace17ad3af717a1d141bd0426265586c625a2b60591e8baeeca0f9c1535f84ccf656481b4cc7169944eb0812fc67ecf323f15fca62669790fa52930c8a1254188acaac0cc030fb8a70dc6ce590071908de3e7a7ac58f104531fc91a3a42abf39cf3275cd5b3527c7cecdfe15fa732bd5d8bdc7992515b5020a717b961df595b61a5dde3e7e30939c7d750e9091545e6bfae4a876acbc46f70b5eb1e61c9f2e1af07bb69b9301488ba543400d68ab35fbc7a1f325295162c60c60d2e6cc93cb1f5ad394e56bee4700c71474dfbe13c986b27d3a95462f94947570a76677212f20faeb62b72a4352c795e3867591b6737d73c2a678ead6029dd21054caba5a588a4b714d3ba17fdb02ed79c8e7613e3adfe5e17e6aec02e82ea68b7fcea2aefcca5a7d888087544e9d5631353e6a3cf31e662f42d0b7e4a19d0fa366ccd77f6ed7102e57bc49b5c60a8472977c0bb2af677e7bc9490287618a343da53008c2a6411520d88d8ddcf05fdd2fa287a2bf3ed443fa70d868792db4c99b140d1e99a7997fb955a64bd39231a6bf845c0859ccc51fcea34f14b27751ad6f54c2e419fb0494b472e3d2bbb5e2bbf6b536471482dea269e390f13015217eb00dfa780f36a796b687fcfd4e4824f5c60fe82d73d47e1283515da9a695ef34e50afc3e3ad7cd"}) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_hwaddr=@broadcast}) 05:33:03 executing program 3: pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7fffb) prctl$PR_SET_DUMPABLE(0x4, 0x1) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/86, 0x56}, {&(0x7f0000000280)=""/15, 0xf}, {&(0x7f0000000380)=""/155, 0x9b}], 0x3) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f00000004c0)) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{0x0, 0x9}, 'syz1\x00', 0x48}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\xe1\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000440)={{0x0, 0x0, 0x8, 0x7f}, 'syz1\x00', 0xb}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000140)) ioctl$UI_DEV_DESTROY(r1, 0x5502) 05:33:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @initdev}, 0x10) 05:33:04 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6e65772065637279707466737365723a152030303034303d98c93789e8f7f9a8a81f44323535200000fe2f72e3a1ceb296432d82d22243a08f36aa0beed10808000000fd37a7e2ef51ef8141f0f7c2203fcc16d93d709ec51849f1441d1400000000000000"], 0xffffffffffffff81, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x8e, 0x1) name_to_handle_at(r0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0xe6, 0xe9, "4d9a5960064e511118363fc519f8e3ee7dc5086ea3e50f655d50ad11b3505295715c2cddc229eedcf0c2cf8e3c42126542759c509da6d2b29f411be4814630985a12556bf0ee6593d2ff10c59c8aa472b2f10a7ae7910acf76f74b950256420bddd49d9b30669c24921d13af76734ce4c7b0a1ff1a7534bf2a8d0950d4618c49e4d716e64769ec306acc779ecd3cf60bf4bc0482f60ddc0a6837f45baea75bb728dbcc7c005191c7fa7b3d3eb03bfe8986ead5a95d070c3dc8633a7ba4ab4b0125d222b7912c898725c10886f9b6e00e34155a32da45f2636e5ccda0411c"}, &(0x7f0000000300), 0x400) prctl$PR_GET_KEEPCAPS(0x7) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x28000) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f00000000c0)={0x5, 0x39565559, 0x3, @discrete={0x8a78, 0x2}}) 05:33:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) [ 360.030573] input: syz1 as /devices/virtual/input/input5 [ 360.118088] input: syz1 as /devices/virtual/input/input6 [ 360.150404] encrypted_key: insufficient parameters specified 05:33:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @initdev}, 0x10) [ 360.227080] encrypted_key: insufficient parameters specified [ 360.283525] vivid-009: ================= START STATUS ================= [ 360.290560] vivid-009: FM Deviation: 75000 [ 360.295400] vivid-009: ================== END STATUS ================== 05:33:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @initdev}, 0x10) 05:33:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000380)={0x8004, 0x26}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000026c000/0x18000)=nil, 0x0, 0x0, 0x3, 0x0, 0x263) 05:33:04 executing program 4: socket$rds(0x15, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80012, r0, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000040)='^vboxnet1\x00', 0xa, 0x0) 05:33:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f00000002c0)={0x2, 0x4e22, @empty}, 0xf7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000440)="dd", 0x1, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xb7, 0x0, 0x0, 0x336) 05:33:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @initdev}, 0x10) 05:33:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xff5c) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x8, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2}}, 0x50) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x400101, 0x0) 05:33:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:05 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)}, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x28000, 0x0) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f00000000c0)=0x9) 05:33:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0x8) 05:33:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x32) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x800, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) r2 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x80000000, 0x80000) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x248000) execveat(r2, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000340)='bdev\x00'], &(0x7f0000000400)=[&(0x7f00000003c0)='broadcast-link\x00'], 0xc00) fcntl$getownex(r2, 0x10, &(0x7f0000000480)={0x0, 0x0}) fcntl$setownex(r2, 0xf, &(0x7f0000000500)={0x2, r3}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80040, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x101000, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') fcntl$setsig(r2, 0xa, 0x2c) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x138, r5, 0x20, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x97}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x80}, 0x0) 05:33:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000400)={0x0, r0, 0x7fff, 0x80000000, 0xf046, 0x7f}) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000380)={0x10, 0x7, {0x52, 0x6, 0x5, {0x9, 0x3}, {0x9, 0x7fffffff}, @cond=[{0xfffffffffffffffa, 0x80000000, 0x0, 0x100, 0x49d, 0x9}, {0x2, 0x3, 0x0, 0x6, 0x7, 0x100000000}]}, {0x57, 0x0, 0x4, {0x5, 0x9}, {0x3, 0x4}, @const={0x9, {0x0, 0xffffffff, 0x7fff, 0x5}}}}) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000340)) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r3, 0x4, 0x3d80}, &(0x7f0000000180)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x501000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x58) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000200)={0x40, 0x7, 0x7, 0x0, 0x18, 0xfffffffffffffff7, 0x100, 0x20, 0x80000001, 0x1f}) sendmsg$unix(r4, &(0x7f0000e4ffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10800000000000be75b28e5e269d0334260653b9e1863d19bf4bb3959979daba9b3452995b317fd5158c778e6924cbb1a71b9b6239ca3475f2005cf3b67296d472a99907ef9de5fbc756eed81050dbeba026db02545ffde8119b588f510ba59c2caa3b0800b52786ee681a6ad508eb401624efdfa5e8493e60dc4d72f305431859000000000000"], 0x10}, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000480)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 05:33:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x20040) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000080)={[0x2, 0x6000, 0xf001, 0x5000], 0x80000000, 0xc, 0x8628f9d6000000}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000240)) 05:33:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffffffffffe06) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1f}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r4 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'veth1_to_team\x00', 0x0}) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000300)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000000340)=0x14) getsockname$packet(r3, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000004c0)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000005c0)={@initdev, @multicast1, 0x0}, &(0x7f0000000600)=0xc) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000640)={@loopback, @local, 0x0}, &(0x7f0000000680)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000c40)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000d40)=0xe8) accept4$packet(r2, &(0x7f0000000d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000dc0)=0x14, 0x80800) recvmsg$kcm(r3, &(0x7f0000003240)={&(0x7f0000000e00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003140)=[{&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/9, 0x9}, {&(0x7f0000001ec0)=""/104, 0x68}, {&(0x7f0000001f40)=""/205, 0xcd}, {&(0x7f0000002040)=""/209, 0xd1}, {&(0x7f0000002140)=""/4096, 0x1000}], 0x6, &(0x7f00000031c0)=""/76, 0x4c}, 0x40) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000003280)={@loopback, 0x0}, &(0x7f00000032c0)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000003300)={@mcast1, 0x0}, &(0x7f0000003340)=0x14) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000003380)={@remote, 0x0}, &(0x7f00000033c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000003400)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000003500)=0xe8) accept$packet(r3, &(0x7f0000003540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003580)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000035c0)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000003600)={@mcast1, 0x0}, &(0x7f0000003640)=0x14) getsockname$packet(r3, &(0x7f0000003680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000036c0)=0x14) getpeername$packet(r3, &(0x7f0000003700)={0x11, 0x0, 0x0}, &(0x7f0000003740)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003780)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000003880)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000038c0)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000039c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000003a00)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000003b00)=0xe8) accept$packet(r3, &(0x7f0000003b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003b80)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000003bc0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000003cc0)=0xe8) accept$packet(r3, &(0x7f0000003d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003dc0)=0x14) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000004640)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004600)={&(0x7f0000003e00)=ANY=[@ANYBLOB="e8070000", @ANYRES16=r4, @ANYBLOB="000f28bd7000fbdbdf250000000008000100", @ANYRES32=r5, @ANYBLOB="b00002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000100000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004004000000008000100", @ANYRES32=r7, @ANYBLOB="500002004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r8, @ANYBLOB="fc00020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000900000008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000800000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000300000008000600", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r11, @ANYBLOB="dc0102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400ffffffff3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400010000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="40000100240001006c625f74fffb686173685f746f5f706f72745f6d617070696e670000000000000800030003ec000008000400", @ANYRES32=r15, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000200000008000600", @ANYRES32=r16, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000200000008000100", @ANYRES32=0x0, @ANYBLOB="7801020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000008000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r18, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r19, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ff07000008000600", @ANYRES32=r20, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400ff00000008000600", @ANYRES32=r21, @ANYBLOB="08000100", @ANYRES32=r22, @ANYBLOB="b80002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000180000008000100", @ANYRES32=r24, @ANYBLOB="9401020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004003f00000008000600", @ANYRES32=r25, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r26, @ANYBLOB="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", @ANYRES32=r27], 0x7e8}, 0x1, 0x0, 0x0, 0x40}, 0x4004) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:06 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="9411b3624d24221033408eac5c7d878a"}], 0xe7) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) readlinkat(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/4096, 0x1000) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000000100)="236772b2a95324947fa106c8b7fae18ff96244596cad61226f81091b968b293de4295b9139d5fff4cd982e0888ad93c3bf672f244929a05260a71d18173334471bd3a5a643e83a8b59c1ce954302d357f7709b6f150f66da195d4738a4c50c5faf768ec24915bde55d7c238aea98bfbf3931") r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x40000, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00') 05:33:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:06 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x4020) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/207, 0xcf, &(0x7f0000000100)=""/50, 0x0, 0x2402}}, 0x68) r1 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x3ff, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000500)='security.ima\x00', &(0x7f0000000540)=@md5={0x1, "8dde6b1565d5079da2d9941279ecf915"}, 0x11, 0x2) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000040)=""/80, 0x50, &(0x7f00000001c0)=""/142, 0x0, 0x2}}, 0x68) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000700)={&(0x7f0000000600)={0xf8, r2, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xbce}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x84}, 0x1) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f00000000c0)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) 05:33:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80000, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x0, 0x0) readv(r2, &(0x7f0000000700)=[{&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000380)=""/67, 0x43}], 0x2) 05:33:06 executing program 0: r0 = socket$inet6(0xa, 0x80807, 0x6) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x5000000004e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x1022) kexec_load(0xfffffffffffffffb, 0x3, &(0x7f0000000140)=[{&(0x7f0000000200)="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", 0x1000, 0x32a4, 0x1}, {&(0x7f00000000c0)="54ea1b6f209dfd17ebde1d6037b8092994b65090b2a0f8c604a52037818542375630edeb8386cfb99333279cc127029b7c83a17058f31ddceab14241b2870474b76c4b778b68fb3d9b86d6ed9d59f4c368a625364ad1bde5633bcb160b5edb3b326b876e87d88af0a88ecc14fbd3279bfe93", 0x72, 0x2, 0xfffffffffffffffe}, {&(0x7f0000001200)="3dfad0474d996f7f3d29fd2b3c2a249cf73cef10dd1c587871ab3456b8672e791c619e1e0ba186215d366748845134d5bd56d1ffe18d4959d8cdac38258ecc93a41b017911660894a96641b31365eb21212f129f8cc260fbb5958fabe2bcc91a62deb18de9254ac1e4490a5eeaca32834cd746775dd33f8b158780fd52f2c27918b7db3bd6f3f1aa9f421a68b92910c7a0d9", 0x92, 0xd0, 0x7fffffff}], 0x30000) setsockopt(r1, 0x2000000000010d, 0x4000800000000a, &(0x7f0000000000)='\a\x00\x00\x00', 0x4) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x10004e20, @loopback}, 0x5a) 05:33:06 executing program 3: clone(0x80001007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) tkill(r0, 0x36) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x2}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={0x0, 0x1f}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000780)={0x0, 0x16, "47d43ceb025d8d536f21078f460e3c7755778cdab966"}, &(0x7f00000007c0)=0x1e) sendmmsg$inet_sctp(r1, &(0x7f0000000b40)=[{&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @rand_addr="e825924acf755a80c4ef81d0ca2636e8", 0x800}, 0x1c, &(0x7f00000001c0)=[{0xffffffffffffffff}, {&(0x7f0000000140)="5855051a70f5a63c58ae0f30996438d180972cb842460a0589e6594f556e23e1586242601ba1d8cc74064f17d7269b83e42f6b9bddde6fe00f460e920ded3caab795d9bed5e0e44cf12cfe71bef40e4faf461ae2ce6dcf5f834ef0", 0x5b}], 0x2, &(0x7f0000000280)=[@sndrcv={0x30, 0x84, 0x1, {0x4, 0x1441, 0x8, 0x40, 0x3, 0x4, 0x6f4, 0x1, r2}}, @authinfo={0x18, 0x84, 0x6, {0x43}}], 0x48}, {&(0x7f0000000300)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000340)="2aabd854bff77521", 0x8}, {&(0x7f0000000380)="c5aeb41d7f1e384219f84bae5905a8ce4cccdd19a64ca836c304d43a14584a7ddb639db0f24582676e7f433b68a4245f8c9ea7cce6cf8880129a5a8883b08e607d5f3bdf8c0bf093def2682e60fae646bb3aa79b5e4b29c4fe13216dabd73297974d53e4556b130bdf89c13119301072dccf7dd7b6f2babd7757b505239588061c4ba5a908c4d6e8b38a3fe157bb1e75fd55bc43ab855aeef5e6303b83babb7e64b59d8b9fe4b6fbcf6cc0bd90a33b3e5c5a0672bb0c253e3028a06dc3", 0xbd}, {&(0x7f0000000440)="2452fb28d87aae9912d4e9d55483107734a474126171b041ef17f3ff", 0x1c}, {&(0x7f0000000480)="6c961ebb753ce344f124be4a317a79a681cf03269976786b2c0b9ca58a67638340d87a6e099c8a729b035137556c3879b0cbb7ecbb0c9f78cc17f833b33a879b762283d096f01af6bd53c1348eecfdab8f56e81dc75ff7266d7b046d19abe35b75cf1fbd24", 0x65}], 0x4, &(0x7f00000005c0)=[@init={0x18, 0x84, 0x0, {0x0, 0x8, 0x5, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x400000000000, 0x1, 0x7, 0x4, 0x1, 0x400, 0x20, r3}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x5a2}}], 0x80, 0x80}, {&(0x7f0000000640)=@in6={0xa, 0x4e22, 0xffffffff, @remote, 0x1ff}, 0x1c, &(0x7f0000000740)=[{&(0x7f0000000680)="1c27c717fc9da6bcdae7b5b8a8372b9373578c08f2e430e3e790feb3de5c0aeb1f4791253b091ffee8f6597be6cd02901fb1b1c184419921d72bbb03e121f9f8fe7a9904c7dbf1971d148828719bbdb9b797a90032d9017fee735db7bb55329fb4d53d6b63737e737d70f39a7b10eba5ab4d66ff8ee4bac64b3f2cc5f78fdaeee29d76396f77f5b76d7465c072f8c64e0575a4beb0840923f8ac99b1d15ecd8fdb694e64e42c3cc0d535ab3f6464ad2333d83c0036", 0xb5}], 0x1, &(0x7f0000000800)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x7f}}, @init={0x18, 0x84, 0x0, {0x3, 0x800, 0x5, 0x4}}, @init={0x18, 0x84, 0x0, {0x3, 0x0, 0x6, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0xd02, 0x0, 0x2, 0xfff, 0x2, 0xff, 0x8, r4}}], 0x90, 0x4000004}, {&(0x7f00000008c0)=@in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x7}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000900)="6750a97ee9082e849065a7012ccdb6a450f5c4555e63e9b6d9ea061155f04cceea9c71244abf5e346dcd0e2fec910553590fa813defadf", 0x37}, {&(0x7f0000000940)="4ce02e7c9550c1a178f5f606f1419da878519d8c6b6d07a78147979867c35c4c582f10fa54c71af02bfd34c47caad12f546f73455753e6183538494b7b5b01f7d0e7568500f95f8cd83acf389b3f94176544b78269241ced2a5cc5e02938a62756cb99527faed46dec4afd83f46a62702a33d68642dd6527529b95c864b112220cafef1f190873bde0e6ecdc88a9c14eb6eb713ae43def5919d88894a3c5af5a30e602806acd8596a46db633c1", 0xad}, {&(0x7f0000000a00)="1e91444c29c50c432057142758b2370678c5c77309f82de654a75e4af179e8dcf1e1124e2de78ef4599c6319ec15158e19865d36b9d6ebe11b005e7e61d1ad3265ecdf57806c809b5df566e3e1366028d1f050e68904cdf21470eecf92fc6dc3d5be7beb354de86ba2abcff785dfb5fa6033a7d02b1f424413e4bb160be5334fe6d33ffb9f001480efbae1ef8bc8eafdf54cff4e333af05d51a5b03f02e8cf66b742e01dd4056f044b89bfd85c93ec2ec836a38411448e6b520f8901a1ff6e5266ba2f4675b286106d22daaaa99468e9c7a82b3246ec969904", 0xd9}], 0x3, 0x0, 0x0, 0x4}], 0x4, 0x0) ptrace$cont(0x420b, r0, 0x0, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x18) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f0000000080)={0x7, 0x6, 0xa9, 0x2, 0x7}) [ 362.555977] dlm: non-version read from control device 67 05:33:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:06 executing program 4: unshare(0x40000004020804) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x40, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000128bd7000ffdbdf25010001000000000000fcffffff000100fe88000000000000000000000000000118000400020000003b0a00000400000008000003030400000008000200030000040000020005000000f84bc3a98e28c494afc5d49e803b9d6984076a29ece3d402"], 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x4040) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a5) ioctl$KVM_NMI(r2, 0xae9a) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) readlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/123, 0x7b) r3 = socket$tipc(0x1e, 0x0, 0x0) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000100)={0x101, 0x101, 0x40, 0x5, 0x100, 0x9}) mmap(&(0x7f0000379000/0x4000)=nil, 0x4000, 0x1, 0x200000004031, r3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x2) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f00000001c0)) setsockopt$inet6_MRT6_ADD_MFC(r4, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e23, 0x4, @empty, 0x9f}, {0xa, 0x4e24, 0x63a, @remote, 0x7}, 0x0, [0x6, 0x80000001, 0x81, 0x9, 0xfffffffffffffff8, 0x9, 0x400, 0x33a1]}, 0x5c) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 05:33:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:07 executing program 0: unshare(0x20400) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffffe, 0x80) accept$alg(r0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000000), 0x4) 05:33:07 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x80000000000003ff, 0xdcf8) unshare(0x1000000000000100) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000080)=0x3, 0x4) 05:33:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:07 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000700)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000080)={{0x8, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @remote}]}) 05:33:07 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000240)="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", 0xfc) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8000, 0x0) 05:33:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x11, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x2, @sdr={0x31324d4e, 0x8}}) 05:33:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:07 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:07 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040)=0xffffffffffffffe4, 0x0) ioctl$FICLONE(r1, 0x40049409, r1) r2 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff9, 0x200000) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f00000001c0)={0xffffffffffffff81, 0x13, 0x1ff, 0x5, "e03988dadac749875721fa3d2273fac35f85061c0a1c603ca8519c5332886f9c"}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="030075b07d7537bf6f39284b419797161e4515898ca0a0bf0000", 0x1a) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/packet\x00') sendfile(r1, r3, &(0x7f0000000200), 0x7) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000140)=0x14) 05:33:08 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, [0x2]}) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000180)=0x400000000, 0x4) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x400000) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f00000000c0)={0x5, "44980ba1719f05ee73a3e288a764c6ffe527587077ea591b3808417d5e4c3ec7", 0x1}) 05:33:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:08 executing program 0: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x200040, 0x0) recvmsg(r0, 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001240)=""/4096) 05:33:08 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:08 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x8e, 0x2001) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2008000) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x3) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) sendfile(r0, r1, 0x0, 0x800000000035) 05:33:08 executing program 3: fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r0, r1) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x2000c0884113, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x24, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e, 0x0, 0x0, 0x0, 0x0, 0x4}, [@RTA_TTL_PROPAGATE={0x8, 0x4, 0x2}]}, 0x24}}, 0x0) 05:33:08 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000140)={0x0, 0x5732, 0x10000, [], &(0x7f00000000c0)={0x0, 0x9, [], @p_u32=&(0x7f0000000040)=0x6}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYBLOB="e0000001ac1400000000000000000000"], 0x10) 05:33:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:08 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:08 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') exit(0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="862d05ccd24ecfe7686fdd84c212f355468f3300d9737b517b32b458086e4b1a933e55f92a0020fe92837febfa86fd5abdb14b43c4f8df010a4cafb64e1cb0eeac521b7bae5fafc3d610a210bc6f78f4394237b3b2f2fe32c947840fd84e8a178f2df05e7093361464b448a389e40912324c9689950ea4392b87f4579986ca87114a0a", 0x83, 0xfffffffffffffffd) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x0, 0x9}, 0x10}, 0x10) 05:33:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, 0x0, 0x10b) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x151100, 0x0) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000040)) 05:33:09 executing program 0: add_key$user(0x0, &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000140)={'teql0\x00', {0x2, 0x0, @dev}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:09 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000000500006c000010000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 05:33:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:09 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = socket$inet6(0xa, 0x1, 0x0) read$FUSE(r2, &(0x7f00000005c0), 0x1000) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xa7c, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000140)={"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"}) io_setup(0xff, &(0x7f0000000040)=0x0) io_submit(r5, 0x1, &(0x7f0000000100)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 05:33:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x83, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='/dev/net/tun\x00') ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'irlan0\x00', 0x4220}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x384}) 05:33:09 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:10 executing program 3: syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x10200000006, 0x0, 0x0, 0x80000000000000}]}) ioctl$BLKROGET(r0, 0xc0182101, 0x0) 05:33:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:10 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) getegid() lstat(0x0, 0x0) setfsgid(0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0xf5}) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x800, 0x80000000004) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffffffffc6a) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e24}, 0xfffffffffffffea2) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="0140886c4c5f7480c200000000001400000008004500001c000000000011000000010000e000000100004e2100089045eae50d2120000000e48577ee514bf49c23f8c4e4b45560c8fcc75aa0de8d7461344ad9133433fb578aa899fdf52089149cf74e0797736bc5b7ce7ca5974ba6782cf8e6aedf69769fd9f6bbbf73299dc894accecc28ece3ff1e93fdea6896effb40e94347d5264d97ffe251a7d6e02858b0fec361ce207de29daa1e110cf7bff70005698516c03b5bb385a7fcd7d4cedeb3c6436ac36345c6285b46e6b77246e4d926755d078cf9310a203212f0b1978abf07ad24ebed24c1dfc04e1ff0a93ade66b47dacd121408ba4bff57c660cb6549d4633259b3131002722688a380907bdc8158cb4d05856f9de58d8e8cfedcc1638719592978ec3ee68403d70ccb8f20e3092"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(r6, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x6df5f8cfe7d685f5) sendto$inet(r6, 0x0, 0x2b2, 0xfffffffffffffffc, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmmsg(r3, 0x0, 0xfffffffffffffd7f, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 05:33:10 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:10 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x218c00, 0xf0) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, &(0x7f0000000100)=0x80) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff910000000000000000000000008001200e256d2f6b37e93170000000006000000000000000000000014a6c020ecb957980000000000000000000000000001000000000000000020000000000003000600080008000200106cac14ffbbf00000000000000003000500000000000200423b5d632b91c520000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 05:33:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) [ 366.271461] audit: type=1326 audit(1553578390.319:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12104 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 [ 366.376233] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 05:33:10 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:10 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x200000000203ff) fcntl$setflags(r0, 0x2, 0x1) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x200000) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000100)) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x60) 05:33:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:10 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @remote}}, [0x8f, 0x7ff, 0x101, 0x1ff, 0x7, 0x5, 0x6, 0x4, 0x8, 0xffffffffffffb5a2, 0x5, 0x9, 0x1, 0x4, 0x4d]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000240)={r3, 0x7, 0xcdcd, 0x200003f, 0xfffffffffffffff7, 0x0, 0xff, 0x2, {r4, @in={{0x2, 0x4e20, @local}}, 0x6, 0xfffffffffffffffc, 0x5, 0x771faa31, 0x9}}, &(0x7f0000000300)=0xfffffffffffffe0b) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000340)) write$cgroup_subtree(r1, 0x0, 0x0) 05:33:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:10 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x3, 0x10002) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x2, @mcast1, 0x80}, 0x1c) ioctl(r1, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") open_by_handle_at(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1b0000006e0e0000103cdf49b4e531c2e0471415047957c59fb31b4b5415c9000875c633a87e2fc9529259a63d09e83e109887da9ba835da1e31327b1d62c175dc9b4ac2d182dd7fb266d7cd3ed736b116b29ddcd518e1ebeca104b97b797cc3db45e5e45702735127a84ace8db8f4a5f0ffea5b91d7e659e03707879b71cc444a5224e7352105acfdf55e6c02c3113e28c183cb5ab83e7fc259cd8037d8ed1d893fbd408995a24cdf0c810cf54be2b820dad54b5416452dd0d91b846d29ff5ed0bf9945d4f7d891522582cc1cb3a00f3cd8509ea043d0"], 0xfffffffffffffffd) listen(r0, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) [ 366.938061] audit: type=1326 audit(1553578390.989:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12104 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45b06a code=0x0 05:33:11 executing program 3: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400000300600000000000fff55b4202938207d9fb3780398d537500000600791f301ee616d5c01843e0650053c0e385472da7222a2bb70100af5ba51dd40000ef0000000000177153cbf9ef8c16843e770afd6e9ef5837dbd0000ce08467a2c4436f15778013fdcd0c1d5", 0x6c, 0x0, 0x0, 0x0) 05:33:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:11 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0xd}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x101, 0x101000) openat$cgroup_ro(r2, &(0x7f0000000000)='/\x00\x00\xb6\x97<[0@\xac\xa4R\xce{f\xe9\xbb\x8fyI\x90q\xe5?\xa8\xbc\xc1\n\x15\xc7cC\xce-\xb7\xbb>:\xf7\x92\x83x\xb5o/\xa9Q\xbdi\x15c\xebxd\x19\xb4\xe2^\xb5\xe4b\xcc\xa9\xee\xeb4\xe7\xf5\xfc\xa6\xce(67G\x18E\xe2\xa1\xbaP]\xf6\xae\x98a\x06\xd1o!\xd8\xe7hU\x9a\x8d\xd3\xeaQ\xc1y+2!\x89\xc8\xfc\rWP\xd1\x9d\x8b\xbf\xb1\xe6I\xb9\x19\xfb\x02\xbb\xe2\x04\xee\x8b\xe4\xe8\xb7&GV\xfdd\x11\x9cO\xe2\xafykv\x06L:X\xfd\xefn\xd0Se\x89\xa2J-\xdb\xb8C\xb2\x8a\x9a\xae\xfcO\xf4\x85\x99\xb7gT\x9a\xbf\x05$!k\xd4\xb2\x1f^\xa5eB\xbd\x98\x99p\x14\xb1\xb7!{\x1de\xd8eP[\xc56\x95\x0eu\v,1?\xe3\x99\xe6g\xc9\x1d\a', 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 05:33:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="0401000016001703000000000000000000000000000000000000000000000001e000000200000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x104}}, 0x800) [ 367.373186] protocol 88fb is buggy, dev hsr_slave_0 [ 367.378956] protocol 88fb is buggy, dev hsr_slave_1 [ 367.399563] syz-executor.0 (12154) used greatest stack depth: 53824 bytes left 05:33:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:11 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930a60000000a8430891000000390009000a000c00060000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x501000, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000100)={0x0, 0x5, 0x80000001, &(0x7f0000000040)=0x4}) 05:33:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f00000000c0)={0x8, 0x8, {0x55, 0xff, 0x1, {0x6, 0xf5}, {0x200, 0x4}, @period={0x0, 0x100, 0x5, 0x5, 0x7, {0x200, 0x5f5, 0x2}, 0xa, &(0x7f0000000080)=[0x7, 0x8be, 0x2, 0x4, 0x2, 0x0, 0xe3, 0x1, 0x5, 0x1]}}, {0x51, 0x7a81, 0x2, {0x1, 0x7}, {0x5, 0x6}, @ramp={0x8001, 0x8, {0x3f, 0x1, 0x5, 0x8}}}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'sit0\x00', 0x49001}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000140)="3bfe99fc975f9f75e21af2a79848eeda381fefdfbb42b162834c0a841c9b6d97889b2cb260c5b49a3483db4c8e92404907e574fd02a5ca524333988079379889") write$apparmor_current(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='chsngehat 0x0000000000000040^'], 0x1d) 05:33:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:11 executing program 3: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000000c0)=""/130, 0x2a, 0x0, 0x0) close(r0) 05:33:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast1}], 0x10) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) sendmsg$nl_netfilter(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc0400040}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x158, 0x13, 0xf, 0x200, 0x70bd28, 0x25dfdbfc, {0xa, 0x0, 0x9}, [@generic="381c6a217fcbf88111e7b868ff53e7b7677ffc242c98ce365d4db3f16dad6eca1a0b89deb169", @generic="4a34cf1fe265ca02c8ab066297a4784fac77fb364439cd632c3679b5c352138fba93fe7aa50b35e728af1138e690d03885417c9759c7bda229da4f818a702db2235632c67b34ca8016173c58c960a5be8d86355ccaa0785c41bf876be1a82a77a814de7bedb42565649c3e81293621f9ca313398b6f167c4c892f9379b86cbb68a32d0f7740945b2900624c2a5b9060a1a0aa645b7176de5e492be26d40029d0d56e440f7856101c29b32086c87c42c0047121a8bc499bbd77c6a0f0aaf5de8d59c01a02f42d0a11e4eadfb6e498dad8622a6b06f2ee203126fc2f79589c815c9b8f", @nested={0x1c, 0x75, [@generic="306a1626508268508292e1659e0199930a06a16b62"]}, @typed={0x8, 0x25, @u32=0x6}, @nested={0x18, 0x6e, [@typed={0x14, 0x8e, @str='(+%!+]security#\x00'}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x40}, 0x80) sendto$inet6(r1, &(0x7f0000000480)="bc4af43decdd9e0247d5898b1c9f7914efc3d9721d5414bd2e55917ae5e518a37976db651a62a69d2fc9e7ddbda81cafeb94d907f7907ad634095f930b0a8d8271f2ebf6688639305103e52bb0f279fcbcef7b2b7aad0aa5db", 0x59, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='.\xce$)O6r\xbf\xe4K\x1c|\xc67\b/cg\xe8\xeb\xf7+\x12\x94\xbd\xcd\x85\x92\xccH\xb7\x06\x1a\xe1\xeba~\xbf\xe0E\xca\x87\xb6b\xe8\xb4\xd2\tT\x91\x9bJ\xe1\x92\x15\x12P\xcf\xb4@\x1e+\xb6\x03\x8at\xb6`\x11\xdd9\xce\xbb\xc7\\j\x8cN\x92|\xd12\x15G\t\xc33{\x1b\xd2q\xc8\xf4\xc0JZW\xe6\xaa\x16\x1a\x98\x9dDN', 0x200002, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000180)) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x23, 0x2a, 0xb, 0x4, 0x9, 0x4, 0x5, 0x5, 0xffffffffffffffff}) openat$cgroup_ro(r1, &(0x7f0000000500)='memory.current\x00', 0x0, 0x0) close(0xffffffffffffffff) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64EXEC\x00', &(0x7f0000000040)='(+%!+]security#\x00', 0x10, 0x2) 05:33:11 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000c40), 0x24, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=@random={'btrfs.', 'security}ppp0\x00'}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000140)={0x3f, 0x30454d54, 0x5, 0x0, 0x3, @discrete={0x80, 0x8}}) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000200)=""/77, 0x12) 05:33:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC], 0x1c) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:12 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000200), 0x4) 05:33:12 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f00000000c0), &(0x7f0000013000)=0x16) close(r0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000080)={0x7fff, 0x7, 0x49ca, 0x7}) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x1, 0xbe3, 0x2}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e21, 0x80, @ipv4={[], [], @multicast1}, 0xde}}, 0x1c00000000000000, 0xf91a, 0x0, 0x100000001, 0x7f}, &(0x7f0000000240)=0x98) 05:33:12 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x32080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x1}}, 0x18) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x6, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 05:33:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC], 0x1c) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:12 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x22080, 0x80) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000080)) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)={0xc}) 05:33:12 executing program 0: r0 = socket(0x22, 0x2, 0x22) close(r0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@empty, @in6=@initdev}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @local}, &(0x7f0000000200)=0xc) 05:33:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x80000001, 0x100) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84804) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001300)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001380)={&(0x7f0000001340)={0x2c, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3]}]}, 0x2c}}, 0x0) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f0000000180)=""/199) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) ptrace$pokeuser(0x6, r4, 0x1, 0xfffffffffffff278) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 05:33:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC], 0x1c) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) [ 368.908259] delete_channel: no stack [ 368.960626] delete_channel: no stack 05:33:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\x00\x00\x00\x00\x01', &(0x7f00000000c0)=ANY=[@ANYBLOB="0a002b0000000000000f000000000000000000007efcfe2fabc519be000000e9ffffff00"]}) 05:33:13 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xffffff0a) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x7}, &(0x7f00000001c0)=0x8) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2006, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x2000000000000011, 0x0, 0xffffff03, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000280)={0x7, "3289cc60a67277bb02851c1b499c989fedaa8e873585e68bbd89bb1987b6a17f", 0x0, 0x1}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000240)={0x3, 0x100000000}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) 05:33:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRES16], 0xa) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:13 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff00, 0xfa00, {0x0, 0x0}}, 0x20) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)) set_mempolicy(0x3, &(0x7f0000000080)=0x5, 0x5) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) 05:33:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000180)=[{&(0x7f0000001300)=""/185}, {&(0x7f0000000000)=""/44}, {&(0x7f0000000080)=""/32}, {&(0x7f00000000c0)=""/4}], 0x1000000000000056, 0x0) 05:33:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRES16], 0xa) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:13 executing program 3: r0 = socket(0x5, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) write(r0, &(0x7f0000000100)="2400000052001f0014000000000000000200071008000100feffffff0800000000000000", 0x24) 05:33:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:13 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x6, 0x800) r1 = getpid() ptrace$getenv(0x4201, r1, 0x6, &(0x7f0000000040)) getuid() r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000000c0)=0x1, 0x4) readahead(r2, 0x100000000, 0x1ff) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000100)=0x4, 0x4) readahead(r2, 0x1e83, 0x1ff) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1c3, 0x28100) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) setpgid(r1, r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)={0x0, r2, 0x7ff, 0x7, 0x5, 0x7}) ptrace$getenv(0x4201, r1, 0x0, &(0x7f00000001c0)) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000200)={0x5002, 0x0, 0x6, 0xfffffffffffffffa, 0x1}) getpeername$unix(r2, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e) r4 = openat$cgroup_int(r2, &(0x7f0000000300)='io.weight\x00', 0x2, 0x0) process_vm_readv(r1, &(0x7f0000001780)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/43, 0x2b}, {&(0x7f0000001380)=""/213, 0xd5}, {&(0x7f0000001480)=""/132, 0x84}, {&(0x7f0000001540)=""/110, 0x6e}, {&(0x7f00000015c0)=""/41, 0x29}, {&(0x7f0000001600)=""/32, 0x20}, {&(0x7f0000001640)=""/101, 0x65}, {&(0x7f00000016c0)=""/135, 0x87}], 0x9, &(0x7f0000001900)=[{&(0x7f0000001840)=""/76, 0x4c}, {&(0x7f00000018c0)=""/52, 0x34}], 0x2, 0x0) fsetxattr(r4, &(0x7f0000001940)=@known='system.advise\x00', &(0x7f0000001980)='/dev/snd/midiC#D#\x00', 0x12, 0x3) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000001a40)={0xa30000, 0x10000, 0x3, [], &(0x7f0000001a00)={0x98093b, 0x2, [], @string=&(0x7f00000019c0)=0x9}}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) flistxattr(r2, &(0x7f0000001a80)=""/219, 0xdb) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000001b80)={{0x4000, 0x4, 0x10, 0x3f, 0x41f47d36, 0xd7, 0x5ba0, 0xfffffffffffffffa, 0xec, 0x5, 0x10000, 0x4}, {0x100000, 0x0, 0xb, 0x1ff, 0x2, 0x7fff, 0x6, 0x40, 0xffffffff, 0x3327, 0x1000, 0x6e}, {0x2, 0x102000, 0x8, 0xfffffffffffffff8, 0x4, 0x1, 0x841, 0x400, 0x6, 0x3, 0x9, 0x7fff}, {0x3000, 0x0, 0xb, 0x80000000, 0xfff, 0x1, 0x507e, 0x0, 0x9, 0x8, 0x2, 0x7e}, {0x7000, 0x1001, 0xf, 0x2, 0x1, 0x2, 0x8, 0xffffffffffff8001, 0xabc9, 0xe4f, 0x2f9bcb8f, 0x10001}, {0x10002, 0xf000, 0xf, 0x5fc, 0x400, 0xab82, 0x0, 0xa70, 0x8211, 0x0, 0x8, 0x2}, {0x1000, 0x1, 0xf, 0x4, 0x1, 0x4609667, 0x6, 0x1ff, 0x9, 0x6}, {0x1f000, 0x1, 0xb, 0x800, 0xfffffffffffffffe, 0x66af, 0xffffffffffffe3ec, 0x20, 0x40, 0x0, 0x0, 0x9}, {0x3000, 0x4}, {0x4000}, 0x30, 0x0, 0x105000, 0x210450, 0x5, 0x800, 0x13000, [0x1, 0x8, 0x8, 0x8001]}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001d00)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000001ec0)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x10800}, 0xc, &(0x7f0000001e80)={&(0x7f0000001d40)={0x114, r5, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3f}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xf8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5ae}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xf26}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0xb}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000001f00)=0x723, 0x4) getsockopt$inet_int(r2, 0x0, 0x12, &(0x7f0000001f40), &(0x7f0000001f80)=0x4) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000001fc0)={0x3, 0xfffffffffffffff7}) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000002000)={0x30, 0x5, 0x0, {0x0, 0x0, 0x20, 0x4}}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000002040)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000002140)=0xe8) sendmsg$can_raw(r3, &(0x7f0000002280)={&(0x7f0000002180)={0x1d, r6}, 0x10, &(0x7f0000002240)={&(0x7f00000021c0)=@canfd={{0x4, 0x5, 0xde, 0x2}, 0x39, 0x2, 0x0, 0x0, "74d572122baac317e284095e68e895868a147fa34094cc6b6f01a36f6e9d958378e05a721db09aa9ca5c9721b608b901e0aa934f11d785f2277b2b93161fdc27"}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) 05:33:13 executing program 0: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000100)=0x80, 0x80800) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x17}, @local}, 0x8) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x29}, 0x7}, @in6={0xa, 0x4e21, 0x100000000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7}, @in6={0xa, 0x0, 0x0, @dev}], 0x54) 05:33:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r1) close(r0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000240)=0x0) write$P9_RSTATFS(r2, &(0x7f00000001c0)={0x43}, 0x43) io_submit(r3, 0x200001a0, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x9}]) 05:33:13 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x300, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x100000001}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$lock(r1, 0xd, &(0x7f0000000380)={0x0, 0x0, 0x9, 0x100000001}) 05:33:13 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRES16], 0xa) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRES16], 0x16) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:14 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 05:33:14 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) listen(r1, 0x0) inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4000000080000003) 05:33:14 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x2) r0 = inotify_init1(0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r2, 0x68, 0x0}, 0xffffffffffffff1b) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r1, 0x0, 0x0}, 0xfffffffffffffed5) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000001e40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000180)={0x9, 0x5}) fstat(r1, &(0x7f00000047c0)) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) write(r0, &(0x7f0000000400), 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) clone(0x20000000, &(0x7f0000000400), 0x0, 0x0, 0x0) r4 = socket(0x2, 0x80801, 0xea) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, &(0x7f00000001c0)=0x2) ptrace(0x4207, r3) getsockopt$ARPT_SO_GET_ENTRIES(r4, 0x0, 0x61, &(0x7f0000000300)=ANY=[], 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x4013}) ptrace$setregset(0x4209, r3, 0x20000004, &(0x7f0000000100)={&(0x7f0000000040)}) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='tmpf|\x003\xab\xa9lJ\xcb?\xb2\xf0\x7f\xc5\xc2s+\xfa\xab\xe1\xbf\x14\x84\xb4bt\r\xf3_O\xc6\xd5\x82\x10/\xbe\x97\x02\x82\xbf\xe0{\x83\xd2\x9d\x9fo\xfe_\xa1\xe2\x96CT\v #\xc6\x88~E\x95\x16\xed\xe5\v\xfan\xd7\xc8\xe48\xc3\xb4\xbf\x19\x1c\xc5K^a\x03\xb9\x8aEn-n\xf0\x12F\x100\f\xe3\x92\x8dl\x83l\xfa\bU\x9b\xd9<\xbcy0\x94\x8f\x02', 0x0, 0x0) 05:33:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)=ANY=[], 0x0) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet(0x2, 0x2, 0x1) [ 370.504776] hrtimer: interrupt took 38114 ns [ 370.565677] ptrace attach of "/root/syz-executor.3"[11149] was attempted by "/root/syz-executor.3"[12310] [ 371.080710] IPVS: ftp: loaded support on port[0] = 21 [ 371.192948] ptrace attach of "/root/syz-executor.3"[11149] was attempted by "/root/syz-executor.3"[12320] [ 371.260727] chnl_net:caif_netlink_parms(): no params data found [ 371.361701] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.368487] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.377275] device bridge_slave_0 entered promiscuous mode [ 371.391592] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.398318] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.406964] device bridge_slave_1 entered promiscuous mode [ 371.448180] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 371.461548] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 371.486286] team0: Port device team_slave_0 added [ 371.494785] team0: Port device team_slave_1 added [ 371.556565] device hsr_slave_0 entered promiscuous mode [ 371.602712] device hsr_slave_1 entered promiscuous mode [ 371.656838] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.663411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.670291] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.676933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.732337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.747328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.757058] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.764975] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.775038] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 371.790755] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.804135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.812179] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.818617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.831147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.839518] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.846101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.876973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.887963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.897458] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.910949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.928590] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.940274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.950039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.978108] 8021q: adding VLAN 0 to HW filter on device batadv0 05:33:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRES16], 0x16) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:16 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) 05:33:16 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xffe2, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x7, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 05:33:16 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') 05:33:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) dup3(r0, r1, 0x0) [ 372.229833] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 05:33:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) flistxattr(r0, &(0x7f0000000100)=""/88, 0x58) 05:33:16 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:33:16 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='@Dcgroup\xab\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/190) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 05:33:16 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) 05:33:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRES16], 0x16) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="190000000000000008010040"]) 05:33:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x2098, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x8}], 0x20}, 0xfc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:33:16 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000240)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 05:33:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f00000000c0)) 05:33:17 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000240)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) vmsplice(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 05:33:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0_to_hsr\x00', 0x200000000000001}, 0xfffffffffffffc6f) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 05:33:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:17 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) close(r0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000280)="ac95d240ee7c0ee593a09f523e32ad0c536304f78ff051ba4b8f55d9243ba2d2e16a2ef8e034ce8e346c3c1ff597935e262d2f1db51008edec85b69fbcf6a1fa282737eea94bfc99415e9c615cb087af4d6fc619f9adf4c801e9fb0836132c883750f38c27b36fd2842f5b0ba5b130a4454e93e6d2d4d331ab7241899688f386aa725942") getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000200)=""/41, &(0x7f0000000240)=0x29) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TIOCGSID(r0, 0x5429, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm], 0x1) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000180)={0xfffffffffffffffd, 0x67bf3a2b, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$VT_RELDISP(r0, 0x5605) 05:33:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@remote, 0x3d, r2}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev, r2}, 0x14) 05:33:18 executing program 4: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5, &(0x7f0000000100)) 05:33:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000380)='cgroup\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) 05:33:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x400032, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x80045439, &(0x7f0000000000)) 05:33:18 executing program 0: sched_setattr(0x0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}, {r1, r2+10000000}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/59, 0x3b}], 0x1) 05:33:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b0") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:18 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 05:33:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:18 executing program 0: getpid() recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x7, 0x5, 0xfffffffffffffffb, 0x0, 0x6, 0x0, 0x1ca, 0x38, 0x260, 0x0, 0x6, 0x20, 0x2, 0x9, 0x80, 0x5}, [{0x0, 0xfff, 0x0, 0x1ff, 0x0, 0x0, 0x2, 0x1}], "", [[], []]}, 0x258) sched_setaffinity(0x0, 0x10000004e, 0x0) unlink(0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0, 0x1) ioctl$TIOCGSID(r0, 0x5429, 0x0) 05:33:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)={0x2, 0x0, [{0x1}, {0x80000008}]}) 05:33:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20020080}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x11, 0x70bd2a, 0x0, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 05:33:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:18 executing program 5: setreuid(0x0, 0xee00) getresuid(0x0, &(0x7f0000000040)=0x0, 0x0) setresuid(r0, 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) setresuid(0x0, 0x0, 0x0) shmctl$IPC_RMID(r1, 0x0) [ 374.894185] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:33:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) [ 375.041367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:33:19 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x800000000001b, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') close(r1) 05:33:19 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) close(r0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm], 0x1) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="604ed19cd2ca3100ecfb06a8ee1316a3", 0x10) 05:33:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:19 executing program 0: shmget(0x3, 0x3000, 0xa7, &(0x7f0000572000/0x3000)=nil) shmctl$SHM_INFO(0x0, 0xe, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000180)=ANY=[@ANYBLOB="04000000060000af501bc1e2d4a13e7aa7cea6cb000000002f0c09a41e5926247c440e504d2cc805cd30a482581ec6d44048b87dad4a9cc0346b61966361c9976eb077eaa6e548beb43d01"]) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0xfffffffffffffffa) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x6, 0x1e, 0x1, r0}) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000340)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x7b0, {0x64c, 0x0, 0x0, 0x7ff, 0x0, 0x81}}) shmget(0x1, 0x4000, 0x0, &(0x7f00002dc000/0x4000)=nil) syz_genetlink_get_family_id$tipc(0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) 05:33:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x1, 0x2000, 0x78000000, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000280)=""/28) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000002c0)=0xfe1e) r2 = accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x9, 0x9}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000700)=@assoc_value={r3, 0x9}, 0x8) r4 = openat(r1, &(0x7f0000000580)='./file0\x00', 0x8000, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f00000005c0)={0x8, 0x7fffffff}) r5 = socket$xdp(0x2c, 0x3, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x1, 0x0) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/48) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x4, @mcast2}}, {{0xa, 0x0, 0xd0c, @rand_addr="294aea6cb59b6fc0a9cac25bab337e43", 0x8}}}, 0x108) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="1184332a62d14aac1ab8d07e20487e4bca35576c7ccf09209bf795551bab3f2bc45e06dba29d414f41f43c66bb72e7c1b443fb79e14bfc094477d41d125adad91670b8c7646a5ba8ca1eed1376a33c6b456c7e6389b82715d50bd61708f57b0097a98bbe5e9671bb0bd6b0e4ba403fca1bc333970f4975cb8040974a36da8a8bb1a53fac8766c67d2d03841627ac219eb126bc899a553a01005b", 0x9a) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x8, 0x8001, 0xc3c, 0x1, 0x0, 0x8000, 0x10000, 0xa, 0x3, 0x3, 0x4, 0x0, 0x400, 0x8, 0x3, 0x3, 0x3, 0x2, 0x7fffffff, 0xfffffffffffffffe, 0x7ff, 0x8000, 0x6, 0xfffffffffffffffb, 0x20000813, 0xffffffff, 0x0, 0x9, 0x10001, 0x6, 0x6, 0x10000, 0x2917, 0x20, 0x20b3af56, 0x7, 0x0, 0xaaf591, 0x1, @perf_config_ext={0x2babc000000000, 0x200}, 0x1040, 0x7ff, 0x3, 0x8, 0x4, 0xe15d, 0x4}, r6, 0x8, 0xffffffffffffffff, 0x1) ioctl$VIDIOC_S_PRIORITY(0xffffffffffffffff, 0x40045644, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x13) getsockname$unix(0xffffffffffffffff, &(0x7f0000000680), &(0x7f0000000640)=0x3f) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYPTR64, @ANYRES32, @ANYRES32], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000740)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x4000000, @dev={0xfe, 0x80, [], 0x21}, 0x9}], 0x3c) getrusage(0xffffffffffffffff, &(0x7f0000000380)) unshare(0x40000000) 05:33:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) 05:33:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:19 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x800) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 05:33:19 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="24000000240007031dfffd946f610500070000000500000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 375.784771] IPVS: ftp: loaded support on port[0] = 21 05:33:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) 05:33:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) [ 376.464279] IPVS: ftp: loaded support on port[0] = 21 05:33:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:20 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x200000000000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 05:33:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x4, &(0x7f0000519fa8)=@framed={{}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x51}]}, &(0x7f0000000000)='G.\xdd:@\x83\xb90PL\x00', 0x1, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 05:33:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, &(0x7f0000000280)="5c696a349e5481614c4e68e507888f26ff13") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 05:33:21 executing program 3: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 05:33:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) 05:33:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000001c0)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1200000000000000000000200000000002d7"]}) 05:33:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 05:33:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:21 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) syz_genetlink_get_family_id$SEG6(0x0) 05:33:21 executing program 5: sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:33:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) 05:33:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) mprotect(&(0x7f0000481000/0x4000)=nil, 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) 05:33:21 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x200000000000004, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 05:33:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:33:22 executing program 5: r0 = gettid() chmod(&(0x7f00000000c0)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0xfd4e) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) tkill(r0, 0x2001000000000016) 05:33:22 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) getgroups(0x0, 0x0) preadv(r0, &(0x7f00000011c0)=[{&(0x7f0000000000)=""/120, 0x78}], 0x1, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 05:33:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) 05:33:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xa25125a27d7e5f6d) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) getsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, 0x0, 0x100) readv(r0, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/199, 0xc7}, {0x0}], 0x2) syz_open_pts(0xffffffffffffffff, 0x88802) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffeec) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_elf64(r1, &(0x7f0000001640)=ANY=[], 0xf5aab446) 05:33:22 executing program 5: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 05:33:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, 0x0}, 0x0) 05:33:22 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000140)) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) 05:33:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x77, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 05:33:22 executing program 5: mknod(&(0x7f00000000c0)='./bus\x00', 0x8003, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000440)=[{0x0}], 0x1) 05:33:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)}, 0x0) 05:33:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000600)={'veth0\x00', 0x201e}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@local, 0x3, r6}) 05:33:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)}, 0x0) 05:33:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) [ 379.485687] protocol 88fb is buggy, dev hsr_slave_0 [ 379.491583] protocol 88fb is buggy, dev hsr_slave_1 05:33:23 executing program 3: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet(0x2, 0x2, 0x1) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 05:33:23 executing program 0: syz_emit_ethernet(0x10176, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x32, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xffffca88}}}}}, 0x0) 05:33:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)}, 0x0) 05:33:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 05:33:23 executing program 4: open(&(0x7f0000000200)='./file0\x00', 0x300, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x100000001}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$lock(r1, 0xd, &(0x7f0000000380)={0x0, 0x0, 0x9, 0x100000001}) r2 = open(&(0x7f0000000a80)='./file0\x00', 0x201, 0x0) fcntl$lock(r2, 0x9, &(0x7f0000000000)={0x0, 0x3, 0xffffffffffffff7f, 0x1000300010005}) 05:33:24 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3) [ 379.990933] binder_alloc: binder_alloc_mmap_handler: 12678 20001000-20004000 already mapped failed -16 05:33:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) 05:33:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:24 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 380.309375] binder: 12696:12697 got transaction with invalid data ptr [ 380.316523] binder: 12696:12697 transaction failed 29201/-14, size 5-0 line 3053 05:33:24 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0xb298359f793d695a) write$eventfd(r0, 0x0, 0x0) 05:33:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f000043e000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 05:33:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) [ 380.615333] binder: undelivered TRANSACTION_ERROR: 29201 05:33:24 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) [ 380.804946] binder: 12714:12719 got transaction with invalid data ptr [ 380.812172] binder: 12714:12719 transaction failed 29201/-14, size 5-0 line 3053 05:33:24 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='hybla\x00', 0x6) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x644200, 0x0) close(r1) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) pread64(r0, &(0x7f00000003c0)=""/32, 0xb, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB="000429bd7000fcdbdf2503000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x14) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000440)=0x1) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 380.849417] binder: undelivered TRANSACTION_ERROR: 29201 05:33:24 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x7, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 05:33:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:25 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 05:33:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x3}}, 0x0) [ 381.066754] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.075529] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:33:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) [ 381.274592] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 381.308199] binder: 12737:12740 got transaction with invalid data ptr [ 381.315211] binder: 12737:12740 transaction failed 29201/-14, size 5-0 line 3053 05:33:25 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 381.405890] binder: undelivered TRANSACTION_ERROR: 29201 05:33:25 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x9) epoll_create1(0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 05:33:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4}}, 0x0) [ 381.527398] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:33:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) [ 381.695604] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:33:25 executing program 4: r0 = gettid() clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0xc, 0x0}, 0x2c) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) wait4(0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 381.877270] binder: 12764:12768 got transaction with invalid data ptr [ 381.884289] binder: 12764:12768 transaction failed 29201/-14, size 5-0 line 3053 [ 381.974516] binder: undelivered TRANSACTION_ERROR: 29201 05:33:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 05:33:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4}}, 0x0) 05:33:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:26 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000000080), 0x0, 0x0, &(0x7f0000cb9000/0x4000)=nil, 0x4) 05:33:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept$inet6(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) read$eventfd(0xffffffffffffffff, 0x0, 0xfffffffffffffe5a) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x120, 0x4) 05:33:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close(r2) close(r1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000240)=0x0) write$P9_RSTATFS(r3, &(0x7f00000001c0)={0x43}, 0x43) io_submit(r4, 0x200001a0, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x9}]) [ 382.444798] binder: 12790:12792 transaction failed 29189/-22, size 5-0 line 2896 05:33:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4}}, 0x0) [ 382.510164] binder: undelivered TRANSACTION_ERROR: 29189 05:33:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 05:33:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) [ 382.814735] binder: 12805:12809 transaction failed 29189/-22, size 5-0 line 2896 [ 382.848653] binder: undelivered TRANSACTION_ERROR: 29189 05:33:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 05:33:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x2008000fffffffe) 05:33:27 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) clock_gettime(0x6, &(0x7f0000000100)) execve(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) accept4(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x80, 0x80000) socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup(r1) socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r2, 0x0, 0x0, 0x80800) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 05:33:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 05:33:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) [ 383.302561] binder: 12826:12828 transaction failed 29189/-22, size 5-0 line 2896 [ 383.331467] binder: undelivered TRANSACTION_ERROR: 29189 05:33:27 executing program 5: getgroups(0x2, &(0x7f0000000000)=[0x0, 0xee00]) setresgid(0x0, r0, 0x0) socket$inet(0x2, 0x2, 0x1) 05:33:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() getpgrp(r1) recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(r0, 0x0, 0x200002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='status\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$binfmt_elf32(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x7, 0x5, 0xfffffffffffffffb, 0x2, 0x6, 0x100000001, 0x1ca, 0x38, 0x260, 0x0, 0x6, 0x20, 0x0, 0x9, 0x80, 0x5}, [{0x6, 0xfff, 0x0, 0x1ff, 0x0, 0x0, 0x2, 0x1}], "2e646970aa8a22fd0d342919498fbaa4985b27d7068912b31d08ce950d180c3848d737a2a8bec2ae44f7073affadcd3c40af4dfad4183b3f67e81bd72baf79901e544aedd1d8fbedce6dde3cc281952e9d36", [[], []]}, 0x2aa) sched_setaffinity(0x0, 0x10000004e, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) unlink(0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) renameat2(r2, &(0x7f0000000000)='./file1\x00', r2, &(0x7f0000000100)='./file0\x00', 0x1) ioctl$TIOCGSID(r2, 0x5429, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x141042, 0x0) 05:33:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:27 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) [ 383.723302] binder_alloc: 12844: binder_alloc_buf, no vma [ 383.729015] binder: 12844:12845 transaction failed 29189/-3, size 5-0 line 3035 05:33:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) [ 383.790911] binder: undelivered TRANSACTION_ERROR: 29189 05:33:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:28 executing program 0: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x858, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) 05:33:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 05:33:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) [ 384.258915] binder_alloc: 12865: binder_alloc_buf, no vma [ 384.264667] binder: 12865:12869 transaction failed 29189/-3, size 5-0 line 3035 05:33:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) [ 384.403466] binder: undelivered TRANSACTION_ERROR: 29189 05:33:28 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n\x01\x00\x00\x00y\x8f\xa7\x88\xa4m0%\xef\x00>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x16\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f\x10\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x15\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03L\x10wz0dtF\xfbn9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\t+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef\xf5\x94\xae5\xa8`\xb82\x8b\x98\x9c\x0e\x03]\xf4!\xfc\xdd\x02\xd3U\xa34\xd7\xc8v\xd8Y%\x8c\xc3e\xb9\"\xabK\xc0*\x9e\xd2\xcc\xe0\x04\xbe\xf4\x88\xd0u\xf1\xbd\x06\n\'\xfc$\xfe\xb7\x8e\xf9\xcc\x1c', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='vmnet0bdev\x00'}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f00000000c0)) 05:33:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 05:33:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x400000000000033d, &(0x7f0000000100)=[0x0]) socket$inet(0x2, 0x2, 0x1) 05:33:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) [ 384.876748] binder_alloc: 12889: binder_alloc_buf, no vma [ 384.882801] binder: 12889:12896 transaction failed 29189/-3, size 5-0 line 3035 [ 384.923444] binder: undelivered TRANSACTION_ERROR: 29189 05:33:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 05:33:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000100)={0x0, {}, {{0x2, 0x0, @multicast2}}}, 0x104) 05:33:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:29 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x410000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, 0x0) [ 385.249987] binder: 12909:12911 got transaction with invalid data ptr 05:33:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 05:33:29 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 05:33:29 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:29 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000094f000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) stat(0x0, 0x0) lstat(0x0, 0x0) getuid() getegid() setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000073) read(r1, &(0x7f0000000200)=""/250, 0x50c7e61b) mprotect(&(0x7f0000951000/0x2000)=nil, 0x2000, 0x0) [ 385.801331] binder: 12931:12935 got transaction with invalid data ptr [ 385.808342] binder_transaction: 1 callbacks suppressed [ 385.808381] binder: 12931:12935 transaction failed 29201/-14, size 5-0 line 3053 05:33:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 05:33:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) [ 385.922405] binder_release_work: 1 callbacks suppressed [ 385.922424] binder: undelivered TRANSACTION_ERROR: 29201 05:33:30 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) close(r1) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 05:33:30 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 05:33:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) [ 386.252717] binder: 12954:12955 got transaction with invalid data ptr [ 386.259519] binder: 12954:12955 transaction failed 29201/-14, size 5-0 line 3053 [ 386.363481] binder: undelivered TRANSACTION_ERROR: 29201 05:33:30 executing program 0: mknod(&(0x7f00000013c0)='./bus\x00', 0x80008005, 0x516) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x10005, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000100)=0x8) 05:33:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 05:33:30 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) [ 386.715259] binder: 12970:12976 got transaction with invalid data ptr [ 386.722233] binder: 12970:12976 transaction failed 29201/-14, size 5-0 line 3053 [ 386.788942] binder: undelivered TRANSACTION_ERROR: 29201 05:33:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='pstore\x00', 0x0, 0x0) 05:33:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR, @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:31 executing program 0: futex(0x0, 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, 0x0, 0x0, 0x0) 05:33:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 05:33:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:31 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) [ 387.128700] binder: 12995:12999 got transaction with invalid data ptr [ 387.135790] binder: 12995:12999 transaction failed 29201/-14, size 5-0 line 3053 05:33:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) [ 387.200991] binder: undelivered TRANSACTION_ERROR: 29201 05:33:31 executing program 0: 05:33:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 05:33:31 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:31 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:31 executing program 5: 05:33:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:31 executing program 0: 05:33:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 05:33:31 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:31 executing program 5: 05:33:31 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 05:33:31 executing program 0: [ 387.933627] binder: 13030:13031 transaction failed 29189/-22, size 5-0 line 2896 [ 387.983749] binder: undelivered TRANSACTION_ERROR: 29189 05:33:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x1e) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:32 executing program 0: 05:33:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_GET_SECCOMP(0x15) fdatasync(0xffffffffffffffff) close(r0) fstat(0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000001c0)=""/185) unlink(0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) fsync(r0) 05:33:32 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) [ 388.334018] binder: 13046:13047 transaction failed 29189/-22, size 5-0 line 2896 05:33:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) [ 388.383313] binder: undelivered TRANSACTION_ERROR: 29189 05:33:32 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001140)=@random={'user.', '/dev/vfio/vfio\x00'}, 0x0, 0x0, 0x0) 05:33:32 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:32 executing program 5: readlink(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000004c0)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\x8a$\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb#f\xc1\xb9\x81W\xa4$)!\v\x9b\xa7\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\"\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f\x00D\xc95\xdeG +\x1bp\xf4\t\x94\x87\xf1ZbO\xa6\xe9\f`u\xda\xb3\x1d\xf9\x94\x80\xc1\x17\xde(_\xa7\xe7\x11\x9a\xac\x8c\xb1\xd71\xc5\xe9\xd3n\xc2\xa4\x98P\x9aF\xc2\x93\xad@\xa9h\x96\x1b]2\x88\xf3\xd8\xc798\x8c\x9f\xd4W4\xf1}\aD\xa0\xd8\xda\xf4\x1bEx(t|\xf4Y\xfaJ\xc2GS\xc9R\xb5\xda\xa8\x9b\xaa\x01\xe2~\xd8f.#\x94\xbf\x85z\xbf\xa0x62L\x1f\x91\xd2\x1e%\x88\x1f\f\xabb\x8ds\x93\x9e\xed\xd2\xdb\x02\x0e\xcf\xf5\xaf\xc8>+\x03e\xb7\xba\xb9}\xca\xfc\xe8\xed\x9b\xa2\x9ey\bMv\x8f\x8a8\xfd;\x9a5J\xee\x9a\xae\x83>$\x8a6\x05P\x8c\x05\xb8\r\xcf\xdd\x15/\xa9\xa1\xd4\x87{\xc9I4\xe3 i\xa4\xc5\xe5l\x03?\xfdM&\xc0a9}h\x8ef\x10!\xf0\x99\x80\xb72\xcc\x06\'+\xf0\xa1\a\xeeSGH\x12\x068S7s\xd3\xdaT\"\xa9jk\xed\xa2IyM\xa3&t\xfeA\xa9\"\xb4\xec\xdex\x00\x80`p\x91\x84\xbfK\xb6\x00\xa7\xa2\x06\xce\xc8X\x7f\xd1@\xf1\xcf\xdf\xae\xdb\r\xf6h\xdf\xc6+\xac\r\x9f\xc2D\xdf\xd6\xde`\xa4\xf4\xbe#\tH\x06;a(`\xdcw\x1dc_\v\x046j\xf9`\r\xc0\a\x8d\x12:l\xc7j3E\xd7\xcaX\x97\xad\x93\xea\x99\xca\xd7m\xb8\x1e1\xb6Nz\"U/\x0eP\b=\x01W\xcd\xf1x\x85\xf4&\xe7\xf9W\x06\xa4\xf8&\xbc\xf4\xd0\xd2\xd1W\xee\x9a\xdd\xdbu\x0e\x9aV\xe2\xc5\x84`Bu\x12\xa8/=\x17\xc4F\x11\xdfm-)\xd9hc\xba\xb7\x91\xd9\x11\x9a,\x19\xf4]\xa7Y@B\x1f]\x97\x9f\xc2') socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast2, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, 0x0, 0x0, 0x0) sched_getscheduler(r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) mkdir(&(0x7f0000000340)='.\x00', 0x0) nanosleep(&(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) open(0x0, 0x401, 0x40) 05:33:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) [ 388.747535] binder: 13068:13069 transaction failed 29189/-22, size 5-0 line 2896 [ 388.797368] binder: undelivered TRANSACTION_ERROR: 29189 05:33:32 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) socketpair$unix(0x1, 0x1, 0x0, 0x0) 05:33:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() getpid() recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x2, 0x7, 0x5, 0xfffffffffffffffb, 0x2, 0x6, 0x100000001, 0x1ca, 0x38, 0x260, 0x9ea, 0x6, 0x20, 0x2, 0x9, 0x80, 0x5}, [{0x6, 0xfff, 0x0, 0x1ff, 0x3d2845db, 0x0, 0x2, 0x1}], "2e646970aa8a22fd0d342919498fbaa4985b27d7068912b31d08ce950d180c3848d737a2a8bec2ae44f7073affadcd3c40af4dfad4183b3f67e81bd72baf79901e544aedd1d8fbedce6dde3cc281952e9d36", [[], []]}, 0x2aa) sched_setaffinity(0x0, 0x10000004e, 0x0) unlink(0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) renameat2(r0, &(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x1) fchdir(0xffffffffffffffff) 05:33:33 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4}}, 0x0) 05:33:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:33 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 05:33:33 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000180)='/', 0x20108, 0x3) 05:33:33 executing program 5: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x20, r0, 0x0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) [ 389.578922] ptrace attach of "/root/syz-executor.5"[13115] was attempted by "/root/syz-executor.5"[13116] 05:33:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f00000000c0)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3900550f8893b1649c000038ba316a2735cbc90b00000000000004c975a21aedfb734951a8e398ef069f0fa7e1dd58ff00000000000000018d"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 05:33:33 executing program 5: ppoll(&(0x7f0000000000)=[{}], 0x1, &(0x7f0000041a80)={0x2}, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 05:33:33 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 05:33:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) [ 389.963553] ptrace attach of "/root/syz-executor.0"[13134] was attempted by "/root/syz-executor.0"[13136] 05:33:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 05:33:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x4044081) 05:33:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)=@caif=@rfm={0x25, 0x9, "ad1231555e77a357626dccc8c695155d"}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[{0x84, 0x0, 0x0, "ba01b4e23bb20625faa5cec7d65a255c76c5f88c5a9d53916834e3f91fa58a9fcdf8f0b036d0b87856195d3f76d4ab9be24b1cf0deac3239621e2ec991f702fa601e8b98981c17cc13135805595539dbfc3914b735283f3e190effc7477dda4c4d61646de71665ad66946cb892f81dfc8ecd848087d79619"}], 0x84}, 0x80}], 0x1, 0x1) 05:33:34 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 05:33:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) 05:33:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000580)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r1, 0x0, 0x2b, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 05:33:34 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x7) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) 05:33:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) [ 390.965711] ptrace attach of "/root/syz-executor.0"[13175] was attempted by "/root/syz-executor.0"[13179] 05:33:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x1000000000016) 05:33:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, 0x0, 0x4044081) 05:33:35 executing program 3: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 05:33:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 05:33:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:35 executing program 5: set_mempolicy(0x4002, &(0x7f0000000000)=0x1a, 0x9) ioperm(0x0, 0x3ff, 0x0) 05:33:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) [ 391.733074] binder: 13213:13214 got transaction with invalid data ptr [ 391.739895] binder: 13213:13214 transaction failed 29201/-14, size 5-0 line 3053 05:33:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) [ 391.841912] binder: undelivered TRANSACTION_ERROR: 29201 05:33:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1, 0x0) 05:33:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:38 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80402, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x40000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x1) getgid() r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) poll(0x0, 0x0, 0x1) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$apparmor_exec(r2, &(0x7f0000000080)={'exec ', '/dev/vga_arbiter\x00'}, 0x16) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0xfef6}, 0x7) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000002c0)={0x0, {0x2, 0x4e24, @rand_addr=0x9}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e23, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x5c51, &(0x7f0000000280)='veth1_to_hsr\x00', 0xdb39, 0xfffffffffffffff7, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sched_rr_get_interval(0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) clock_getres(0x7, &(0x7f00000000c0)) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file1\x00') 05:33:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 05:33:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, 0x0, 0x4044081) [ 394.441316] binder: 13232:13236 got transaction with invalid data ptr [ 394.448259] binder: 13232:13236 transaction failed 29201/-14, size 5-0 line 3053 [ 394.506977] binder: undelivered TRANSACTION_ERROR: 29201 05:33:38 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2ba9"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fda000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:33:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 05:33:38 executing program 0: getpid() recvmmsg(0xffffffffffffff9c, &(0x7f0000008880)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/62, 0x3e}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='status\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) [ 394.789379] binder: 13247:13253 got transaction with invalid data ptr [ 394.796514] binder: 13247:13253 transaction failed 29201/-14, size 5-0 line 3053 [ 394.875269] binder: undelivered TRANSACTION_ERROR: 29201 05:33:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) [ 395.104165] binder: 13264:13267 got transaction with invalid data ptr [ 395.111046] binder: 13264:13267 transaction failed 29201/-14, size 5-0 line 3053 05:33:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x401, 0xb4, 0x0, 0x1, 0x0, [0x2, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0xf00000000000000]}, 0x2c) 05:33:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) [ 395.172312] binder: undelivered TRANSACTION_ERROR: 29201 05:33:39 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000059c0)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/41, 0x29}], 0x1}}], 0x1, 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f000082ef0a)=""/246) 05:33:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, 0x0, 0x4044081) 05:33:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0xfffffffffffffff7, 0x4) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) 05:33:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) [ 395.477816] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 395.485600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 395.494640] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 395.502243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 395.661860] binder: 13284:13294 got transaction with invalid data ptr [ 395.668720] binder: 13284:13294 transaction failed 29201/-14, size 5-0 line 3053 05:33:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) [ 395.703707] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 395.711488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:33:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) [ 395.756949] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 395.764500] binder: undelivered TRANSACTION_ERROR: 29201 [ 395.770049] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:33:39 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8930, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') close(r1) 05:33:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 05:33:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 05:33:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) [ 396.175603] binder: 13308:13311 got transaction with invalid data ptr [ 396.182541] binder: 13308:13311 transaction failed 29201/-14, size 5-0 line 3053 [ 396.260082] binder: undelivered TRANSACTION_ERROR: 29201 05:33:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x6e, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) timer_create(0x0, 0x0, 0x0) r3 = dup2(r1, r1) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB]}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 05:33:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x4044081) 05:33:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 05:33:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:40 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@remote, @loopback, @loopback, 0x0, 0x0, 0x0, 0x800000000113}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 05:33:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:40 executing program 5: socket(0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3f, 0x0, &(0x7f0000000080)) [ 396.667165] binder: 13331:13333 got transaction with invalid data ptr [ 396.674191] binder: 13331:13333 transaction failed 29201/-14, size 5-0 line 3053 05:33:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) [ 396.719654] binder: undelivered TRANSACTION_ERROR: 29201 05:33:40 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:40 executing program 0: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 05:33:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:41 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x3, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) [ 397.010191] binder: 13351:13353 got transaction with invalid data ptr [ 397.017025] binder: 13351:13353 transaction failed 29201/-14, size 5-0 line 3053 05:33:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) [ 397.119404] binder: undelivered TRANSACTION_ERROR: 29201 05:33:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x4044081) 05:33:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1}, 0x0) 05:33:41 executing program 5: 05:33:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) [ 397.533056] binder: 13371:13372 got transaction with invalid data ptr [ 397.539853] binder: 13371:13372 transaction failed 29201/-14, size 5-0 line 3053 [ 397.648866] binder: undelivered TRANSACTION_ERROR: 29201 05:33:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 05:33:41 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:41 executing program 5: 05:33:41 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:41 executing program 5: 05:33:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) [ 398.018359] binder: 13397:13398 got transaction with invalid data ptr [ 398.025400] binder: 13397:13398 transaction failed 29201/-14, size 5-0 line 3053 [ 398.069918] binder: undelivered TRANSACTION_ERROR: 29201 05:33:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x4044081) 05:33:42 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:42 executing program 5: 05:33:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 05:33:42 executing program 0: [ 398.541216] binder: 13412:13415 got transaction with invalid data ptr [ 398.548144] binder: 13412:13415 transaction failed 29201/-14, size 5-0 line 3053 05:33:42 executing program 5: 05:33:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 05:33:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) [ 398.605706] binder: undelivered TRANSACTION_ERROR: 29201 05:33:42 executing program 0: 05:33:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:43 executing program 0: [ 399.005954] binder: 13431:13432 got transaction with invalid data ptr [ 399.012855] binder: 13431:13432 transaction failed 29201/-14, size 5-0 line 3053 [ 399.037614] binder: undelivered TRANSACTION_ERROR: 29201 05:33:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)}, 0x4044081) 05:33:43 executing program 5: 05:33:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3}}, 0x0) 05:33:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:43 executing program 0: 05:33:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) [ 399.463259] binder_alloc: 13442: binder_alloc_buf, no vma [ 399.469030] binder: 13442:13446 transaction failed 29189/-3, size 5-0 line 3035 05:33:43 executing program 0: 05:33:43 executing program 5: 05:33:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) [ 399.562891] binder: undelivered TRANSACTION_ERROR: 29189 05:33:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:43 executing program 0: [ 399.928418] binder_alloc: 13464: binder_alloc_buf, no vma [ 399.934328] binder: 13464:13465 transaction failed 29189/-3, size 5-0 line 3035 [ 399.996399] binder: undelivered TRANSACTION_ERROR: 29189 05:33:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:44 executing program 5: 05:33:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)}, 0x4044081) 05:33:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:44 executing program 0: 05:33:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) [ 400.411538] binder_alloc: 13479: binder_alloc_buf, no vma [ 400.419176] binder: 13479:13481 transaction failed 29189/-3, size 5-0 line 3035 05:33:44 executing program 5: 05:33:44 executing program 0: [ 400.496139] binder: undelivered TRANSACTION_ERROR: 29189 05:33:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:44 executing program 5: 05:33:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:44 executing program 5: 05:33:44 executing program 0: [ 400.906598] binder_alloc: 13497: binder_alloc_buf, no vma [ 400.912387] binder: 13497:13498 transaction failed 29189/-3, size 5-0 line 3035 [ 401.005001] binder: undelivered TRANSACTION_ERROR: 29189 05:33:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)}, 0x4044081) 05:33:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB], 0x2}}, 0x0) 05:33:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:45 executing program 5: 05:33:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:45 executing program 0: [ 401.295928] binder_alloc: 13511: binder_alloc_buf, no vma [ 401.301666] binder: 13511:13512 transaction failed 29189/-3, size 5-0 line 3035 05:33:45 executing program 0: 05:33:45 executing program 5: [ 401.413018] binder: undelivered TRANSACTION_ERROR: 29189 05:33:45 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB], 0x2}}, 0x0) 05:33:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, 0x0) 05:33:45 executing program 0: [ 401.708517] binder_alloc: 13527: binder_alloc_buf, no vma 05:33:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB], 0x2}}, 0x0) 05:33:46 executing program 5: 05:33:46 executing program 0: 05:33:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, 0x0) 05:33:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x4044081) 05:33:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) [ 402.294753] binder_transaction: 1 callbacks suppressed [ 402.294790] binder: 13545:13546 transaction failed 29189/-22, size 5-0 line 2896 05:33:46 executing program 5: 05:33:46 executing program 0: 05:33:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) [ 402.402615] binder_release_work: 1 callbacks suppressed [ 402.402633] binder: undelivered TRANSACTION_ERROR: 29189 05:33:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, 0x0) 05:33:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:46 executing program 5: 05:33:46 executing program 0: 05:33:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) [ 402.837226] binder: 13564:13567 transaction failed 29189/-22, size 5-0 line 2896 [ 402.896411] binder: undelivered TRANSACTION_ERROR: 29189 05:33:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x4044081) 05:33:47 executing program 0: 05:33:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:47 executing program 5: 05:33:47 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:47 executing program 0: [ 403.269336] binder: 13583:13584 transaction failed 29189/-22, size 5-0 line 2896 [ 403.304917] binder: undelivered TRANSACTION_ERROR: 29189 05:33:47 executing program 5: 05:33:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:47 executing program 3: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:47 executing program 0: 05:33:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x4044081) 05:33:48 executing program 5: 05:33:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x0, 0x600000000000000, [0x0, 0x0, 0x17a], [0xc2]}) 05:33:48 executing program 3: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:48 executing program 0: 05:33:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:48 executing program 5: 05:33:48 executing program 0: 05:33:48 executing program 3: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000200)={0x25, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000005"], 0x0, 0x0, 0x0}) 05:33:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [], [0xc2]}) 05:33:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:48 executing program 0: 05:33:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 05:33:49 executing program 5: 05:33:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [], [0xc2]}) 05:33:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)}], 0x1}, 0x4044081) 05:33:49 executing program 0: 05:33:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:49 executing program 0: [ 405.189018] binder: 13654:13656 ioctl c0306201 0 returned -14 05:33:49 executing program 5: 05:33:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x600000000000000, [], [0xc2]}) 05:33:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 05:33:49 executing program 5: 05:33:49 executing program 0: 05:33:49 executing program 4: [ 405.671214] binder: 13672:13673 ioctl c0306201 0 returned -14 05:33:49 executing program 5: 05:33:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)}], 0x1}, 0x4044081) 05:33:50 executing program 4: 05:33:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 05:33:50 executing program 5: 05:33:50 executing program 0: [ 406.079975] binder: 13683:13684 ioctl c0306201 0 returned -14 05:33:50 executing program 4: 05:33:50 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:50 executing program 0: 05:33:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:50 executing program 5: 05:33:50 executing program 4: 05:33:51 executing program 0: 05:33:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)}], 0x1}, 0x4044081) 05:33:51 executing program 5: 05:33:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:51 executing program 4: 05:33:51 executing program 5: 05:33:51 executing program 4: 05:33:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:51 executing program 0: 05:33:51 executing program 4: 05:33:51 executing program 0: 05:33:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:51 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x0) 05:33:51 executing program 5: 05:33:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0}) 05:33:51 executing program 4: 05:33:51 executing program 0: 05:33:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0}) 05:33:52 executing program 0: 05:33:52 executing program 4: 05:33:52 executing program 5: 05:33:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:52 executing program 4: 05:33:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x0) 05:33:52 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0}) 05:33:52 executing program 5: 05:33:52 executing program 0: msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0x0, 0x0) 05:33:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000300)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[], 0x3}) 05:33:53 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x8802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x6}) 05:33:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000400)=""/68, &(0x7f0000000540)=0x44) setxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000640)='trusted.overlay.opaque\x00', &(0x7f0000000680)='y\x00', 0x147, 0x0) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") clone(0x8000001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:33:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 05:33:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000a1beb05b78cfd1d65f907deb16b246c0487dfacd41e9d3bef642835f60ba82990035e2ff24916e681b22638604a2a2ad4090052cd871b5c53953eeac1848c9e0396464662091b7cfa4a2eb56e94836e411b7f0e81ca3673b5da7318abcc933a5c46e76acfc31cda6ae16a400000000", @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x2}}, 0x0) 05:33:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {0x3, 0x0, 0x4c00}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 05:33:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) [ 409.281293] Enabling of bearer rejected, failed to enable media [ 409.353230] Enabling of bearer rejected, failed to enable media 05:33:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x204e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f0000000280)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x2cb26f3d) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='<', 0x1}], 0x1}, 0x0) 05:33:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x2, 0x2, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 05:33:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 05:33:53 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) 05:33:53 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:33:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 05:33:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x13, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000"], 0x0, 0x0, 0x0}) 05:33:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xa3c, &(0x7f0000409000)) 05:33:54 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:33:54 executing program 5: msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) [ 410.118419] binder: release 13843:13847 transaction 92 out, still active [ 410.125721] binder: undelivered TRANSACTION_COMPLETE 05:33:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x13, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000"], 0x0, 0x0, 0x0}) [ 410.249573] binder: send failed reply for transaction 92, target dead 05:33:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) [ 410.391122] binder: release 13859:13860 transaction 94 out, still active [ 410.398310] binder: undelivered TRANSACTION_COMPLETE [ 410.535978] binder: send failed reply for transaction 94, target dead 05:33:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x0) 05:33:54 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:33:54 executing program 5: msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0x8000000000000000, 0x0) 05:33:54 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x13, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000"], 0x0, 0x0, 0x0}) 05:33:54 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0xf) 05:33:54 executing program 2: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000780)={@un=@abs={0x1, 0x0, 0x4e21}, {0x0}, 0x0}, 0xa0) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x4) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000340)) fcntl$addseals(r0, 0x409, 0xe) ioctl(0xffffffffffffffff, 0x8912, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000000)=0x6, 0x4) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000200)) [ 410.791324] binder: release 13870:13879 transaction 96 out, still active [ 410.798612] binder: undelivered TRANSACTION_COMPLETE 05:33:54 executing program 0: 05:33:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x0) 05:33:55 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:33:55 executing program 5: 05:33:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1c, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00"], 0x0, 0x0, 0x0}) 05:33:55 executing program 0: [ 410.966311] binder: send failed reply for transaction 96, target dead [ 411.270384] binder: undelivered TRANSACTION_COMPLETE 05:33:55 executing program 5: 05:33:55 executing program 0: 05:33:55 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:33:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x0) 05:33:55 executing program 2: 05:33:55 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1c, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00"], 0x0, 0x0, 0x0}) [ 411.548343] binder: undelivered transaction 98, process died. 05:33:55 executing program 5: 05:33:55 executing program 0: [ 411.764776] binder: undelivered TRANSACTION_COMPLETE 05:33:55 executing program 2: 05:33:55 executing program 5: 05:33:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 05:33:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1c, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00"], 0x0, 0x0, 0x0}) [ 411.974363] binder: undelivered transaction 100, process died. 05:33:56 executing program 5: 05:33:56 executing program 0: [ 412.244703] binder: undelivered TRANSACTION_COMPLETE 05:33:56 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:33:56 executing program 2: 05:33:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 05:33:56 executing program 5: 05:33:56 executing program 0: 05:33:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x21, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf000000000000"], 0x0, 0x0, 0x0}) [ 412.417032] binder: undelivered transaction 102, process died. 05:33:56 executing program 2: [ 412.611139] binder: undelivered TRANSACTION_COMPLETE 05:33:56 executing program 5: 05:33:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 05:33:56 executing program 0: 05:33:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 05:33:56 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x21, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf000000000000"], 0x0, 0x0, 0x0}) [ 412.847301] binder: undelivered transaction 104, process died. [ 413.029630] binder: undelivered TRANSACTION_COMPLETE [ 413.147860] binder: undelivered transaction 106, process died. 05:33:57 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:33:57 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX], 0x12) sendfile(r1, r1, &(0x7f0000000200), 0xa198) 05:33:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000500)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x4}}}]}, 0x34}}, 0x0) 05:33:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 05:33:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x21, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf000000000000"], 0x0, 0x0, 0x0}) 05:33:57 executing program 2: [ 413.446126] binder: undelivered TRANSACTION_COMPLETE 05:33:57 executing program 2: 05:33:57 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x23, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf0000000000000000"], 0x0, 0x0, 0x0}) [ 413.579607] binder: undelivered transaction 108, process died. 05:33:57 executing program 0: 05:33:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 05:33:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)="2e0000001d008107e00f80ecdb4cb9d9056319041a000f00000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) [ 413.807607] binder: undelivered TRANSACTION_COMPLETE 05:33:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) [ 413.968391] binder: undelivered transaction 110, process died. 05:33:58 executing program 4: msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:33:58 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @loopback}, 0x10) write$binfmt_misc(r0, &(0x7f0000000200)={'syz1', "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"}, 0x5a9) 05:33:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00\x00\x10\x00\x01t\xb1\x93\x1a\xf2\xe6DW\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffe72, &(0x7f0000000080)={&(0x7f0000000100)=@setlink={0x28, 0x13, 0x21, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, 0x4}]}, 0x366}}, 0x0) 05:33:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x23, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf0000000000000000"], 0x0, 0x0, 0x0}) 05:33:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 05:33:58 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:33:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 05:33:58 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:33:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000b67000), &(0x7f0000000280)=0xffffffffffffffb6) 05:33:58 executing program 4: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:33:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x23, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf0000000000000000"], 0x0, 0x0, 0x0}) [ 414.629504] binder: undelivered transaction 112, process died. 05:33:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000004680)={0x0, {0x2, 0x4e23, @dev}, {0x2, 0x4e21, @local}, {0x2, 0x4e22, @local}, 0x6, 0x0, 0x0, 0x0, 0x45, 0x0, 0x41, 0x8000, 0xfffffffffffffffc}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) recvmmsg(r2, &(0x7f0000004180)=[{{&(0x7f0000000180)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/166, 0xa6}], 0x1, &(0x7f0000000300)=""/55, 0x37}, 0x7}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/209, 0xd1}], 0x1, &(0x7f0000000400)=""/55, 0x37}, 0xffffffff}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/195, 0xc3}, {&(0x7f0000000880)=""/27, 0x1b}, {&(0x7f00000008c0)=""/249, 0xf9}, {&(0x7f00000009c0)=""/135, 0x87}, {&(0x7f0000000a80)=""/58, 0x3a}, {&(0x7f0000000ac0)=""/108, 0x6c}, {&(0x7f0000000b40)=""/147, 0x93}], 0x7}, 0x7}, {{&(0x7f0000000c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000d00)=""/28, 0x1c}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000d40)=""/48, 0x30}, {&(0x7f0000000d80)=""/155, 0x9b}, {&(0x7f0000000ec0)=""/238, 0xee}, {&(0x7f0000000fc0)=""/92, 0x5c}], 0x6}, 0x1}, {{&(0x7f0000002140)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000023c0)=[{&(0x7f00000021c0)=""/99, 0x63}, {&(0x7f0000002240)=""/216, 0xd8}, {&(0x7f0000002340)=""/52, 0x34}, {&(0x7f0000002380)=""/1, 0x1}], 0x4, &(0x7f0000002400)=""/154, 0x9a}}, {{&(0x7f00000024c0)=@generic, 0x80, &(0x7f00000038c0)=[{&(0x7f0000002540)=""/131, 0x83}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/3, 0x3}, {&(0x7f0000003640)=""/162, 0xa2}, {&(0x7f0000003700)=""/90, 0x5a}, {&(0x7f0000003780)=""/1, 0x1}, {&(0x7f00000037c0)=""/252, 0xfc}], 0x7, &(0x7f0000003940)=""/58, 0x3a}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003980)=""/226, 0xe2}, {&(0x7f0000003a80)=""/35, 0x23}, {&(0x7f0000003ac0)=""/74, 0x4a}], 0x3, &(0x7f0000003b80)=""/237, 0xed}, 0xfe}, {{&(0x7f0000003c80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004080)=[{&(0x7f0000003d00)=""/12, 0xc}, {&(0x7f0000003d40)=""/80, 0x50}, {&(0x7f0000003dc0)=""/32, 0x20}, {&(0x7f0000003e00)=""/169, 0xa9}, {&(0x7f0000003ec0)=""/169, 0xa9}, {&(0x7f0000003f80)=""/86, 0x56}, {&(0x7f0000004000)=""/74, 0x4a}], 0x7, &(0x7f0000004100)=""/104, 0x68}, 0x401}], 0x8, 0x2000, &(0x7f0000004380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004400), &(0x7f0000004440)=0xc) sendmsg$nl_netfilter(r4, &(0x7f0000004500)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f00000044c0)={&(0x7f0000004540)=ANY=[@ANYBLOB="04007d00"], 0x4}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) r5 = dup2(r2, r2) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000100)=0x0) ptrace$peekuser(0x3, r6, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000004480), &(0x7f0000004600)=0x4) sendmsg$alg(r5, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec2903", 0x5}], 0x1}, 0x8005) write$P9_RATTACH(r5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 05:33:58 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:33:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf000000000000000000"], 0x0, 0x0, 0x0}) 05:33:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) [ 415.029053] binder: undelivered transaction 114, process died. 05:33:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000800)=@in6={0xa, 0x4e20, 0x0, @rand_addr="bc4ad93e52c8a83e6919fedf5aef8fee"}, 0x80, 0x0}, 0x0) 05:33:59 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:33:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7f) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0x4}}], 0x1, 0x0) [ 415.345682] binder_release_work: 2 callbacks suppressed [ 415.345696] binder: undelivered TRANSACTION_COMPLETE 05:33:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fremovexattr(0xffffffffffffffff, 0x0) 05:33:59 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:33:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) [ 415.515979] binder: undelivered transaction 116, process died. 05:33:59 executing program 4: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:33:59 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000080)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5aba4a235b20c21", 0x3b) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x1) geteuid() getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='Z\x00') perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:33:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf000000000000000000"], 0x0, 0x0, 0x0}) 05:33:59 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:33:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 05:33:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) socket(0x80000000000000a, 0x10000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 05:33:59 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/75, 0x4b}], 0x1, &(0x7f0000001580)=[{&(0x7f0000000300)=""/3, 0x3}], 0x1, 0x0) [ 415.923148] binder: undelivered TRANSACTION_COMPLETE 05:34:00 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:00 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf000000000000000000"], 0x0, 0x0, 0x0}) 05:34:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:34:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) [ 416.212632] binder: undelivered TRANSACTION_COMPLETE 05:34:00 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:00 executing program 4: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:34:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004080501ff0080ffbdfffbae3ee3fb000c0003002f00001c7d0a00010c0002000002fafb08807177"], 0x2c}}, 0x0) 05:34:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 05:34:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 05:34:00 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:00 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1000001) socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000080)="00ac02d1da", 0x5) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3ff}}, 0x30) [ 416.719354] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 416.727029] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 05:34:00 executing program 5: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) 05:34:00 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000010c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000380), 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000004680)={0x0, {0x2, 0x4e23, @dev}, {0x2, 0x4e21, @local}, {0x2, 0x4e22, @local}, 0x6, 0x0, 0x0, 0x0, 0x45, 0x0, 0x41, 0x8000, 0xfffffffffffffffc}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x118, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) recvmmsg(r2, &(0x7f0000004180)=[{{&(0x7f0000000180)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/166, 0xa6}], 0x1, &(0x7f0000000300)=""/55, 0x37}, 0x7}, {{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000500)=""/209, 0xd1}, {&(0x7f0000000600)=""/219, 0xdb}], 0x2, &(0x7f0000000400)=""/55, 0x37}, 0xffffffff}, {{&(0x7f0000000700)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/195, 0xc3}, {&(0x7f0000000880)=""/27, 0x1b}, {&(0x7f00000008c0)=""/249, 0xf9}, {&(0x7f00000009c0)=""/135, 0x87}, {&(0x7f0000000a80)=""/58, 0x3a}, {&(0x7f0000000ac0)=""/108, 0x6c}, {&(0x7f0000000b40)=""/147, 0x93}], 0x7}, 0x7}, {{&(0x7f0000000c80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000d00)=""/28, 0x1c}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000d40)=""/48, 0x30}, {&(0x7f0000000d80)=""/155, 0x9b}, {&(0x7f0000000ec0)=""/238, 0xee}, {&(0x7f0000000fc0)=""/92, 0x5c}], 0x6}, 0x1}, {{&(0x7f0000002140)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f00000023c0)=[{&(0x7f00000021c0)=""/99, 0x63}, {&(0x7f0000002240)=""/216, 0xd8}, {&(0x7f0000002340)=""/52, 0x34}, {&(0x7f0000002380)=""/1, 0x1}], 0x4, &(0x7f0000002400)=""/154, 0x9a}}, {{&(0x7f00000024c0)=@generic, 0x80, &(0x7f00000038c0)=[{&(0x7f0000002540)=""/131, 0x83}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000003600)=""/3, 0x3}, {&(0x7f0000003640)=""/162, 0xa2}, {&(0x7f0000003700)=""/90, 0x5a}, {&(0x7f0000003780)=""/1, 0x1}, {&(0x7f00000037c0)=""/252, 0xfc}], 0x7, &(0x7f0000003940)=""/58, 0x3a}, 0x7fff}, {{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f0000003980)=""/226, 0xe2}, {&(0x7f0000003a80)=""/35, 0x23}, {&(0x7f0000003ac0)=""/74, 0x4a}], 0x3, &(0x7f0000003b80)=""/237, 0xed}, 0xfe}, {{&(0x7f0000003c80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000004080)=[{&(0x7f0000003d00)=""/12, 0xc}, {&(0x7f0000003d40)=""/80, 0x50}, {&(0x7f0000003dc0)=""/32, 0x20}, {&(0x7f0000003e00)=""/169, 0xa9}, {&(0x7f0000003ec0)=""/169, 0xa9}, {&(0x7f0000003f80)=""/86, 0x56}, {&(0x7f0000004000)=""/74, 0x4a}], 0x7, &(0x7f0000004100)=""/104, 0x68}, 0x401}], 0x8, 0x2000, &(0x7f0000004380)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004400), &(0x7f0000004440)=0xc) sendmsg$nl_netfilter(r4, &(0x7f0000004500)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f00000044c0)={&(0x7f0000004540)=ANY=[@ANYBLOB="04007d00"], 0x4}, 0x1, 0x0, 0x0, 0x40000}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) r5 = dup2(r2, r2) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000100)=0x0) ptrace$peekuser(0x3, r6, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000004480), &(0x7f0000004600)=0x4) sendmsg$alg(r5, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ceec2903", 0x5}], 0x1}, 0x8005) write$P9_RATTACH(r5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) 05:34:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 05:34:01 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x1) r0 = getgid() getgroups(0x7, &(0x7f0000000200)=[0x0, r0, r0, 0xffffffffffffffff, 0x0, r0, 0xffffffffffffffff]) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0xffff, 0x1022, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0x12ebcd36d7b21a88) lchown(0x0, r7, r2) setgroups(0x0, 0x0) r8 = semget(0x1, 0x4, 0x40) setuid(r7) setpgid(r6, r5) semctl$GETALL(r8, 0x0, 0x6, &(0x7f00000003c0)=""/251) mlockall(0x0) r9 = semget$private(0x0, 0x4, 0x200) getpeername$inet6(r4, &(0x7f0000000080), &(0x7f00000000c0)=0xc) semctl$GETPID(r9, 0x0, 0x4, &(0x7f00000007c0)=""/241) setgid(r1) semctl$IPC_RMID(r8, 0x0, 0x0) setuid(0xee01) syz_open_pts(0xffffffffffffffff, 0x0) socket(0x1e, 0xfffffffffffff7fd, 0x8000000000000001) getegid() mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) semctl$GETZCNT(r9, 0x3, 0x7, &(0x7f0000000540)=""/255) 05:34:01 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ac", 0x1}], 0x1, 0x0) 05:34:01 executing program 4: msgsnd(0x0, &(0x7f0000000380), 0x8, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:34:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 05:34:01 executing program 2: msgsnd(0x0, &(0x7f0000000040)={0x2}, 0x8, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0xd09d0698f9bfc6ef, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="6100000072876b885878f6bdf8f6ab2856a837d8efcd616711d8d675da922888398204000000e78a859c26de056a0825785a537acbfc81f83f3ff5de29ba4c"], 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x1, 0x10, 0x8001, 0x708}, &(0x7f00000002c0)=0x18) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1}, 0x0) 05:34:01 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000001c0), 0x0) 05:34:01 executing program 0: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) listen(r0, 0x400) accept4(r0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) ioctl$VT_ACTIVATE(r1, 0x5606, 0x8) 05:34:01 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:01 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000200), 0x1a7) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, 0x0) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}, 0x120) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="f7ffffff5b72487f14"], 0x1) 05:34:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 05:34:02 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX], 0x12) sendfile(r1, r1, &(0x7f0000000200), 0xa198) [ 418.012900] UHID_CREATE from different security context by process 410 (syz-executor.3), this is not allowed. [ 418.079956] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 418.086926] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 418.093938] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 418.100752] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 418.107658] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 418.114562] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 418.121390] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 418.128314] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 418.135218] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 418.142132] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 418.148963] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:34:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) [ 418.347723] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 05:34:02 executing program 4: msgsnd(0x0, &(0x7f0000000380), 0x8, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:34:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) 05:34:02 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:02 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60bcd8f2001001000000000000ff0f000001000e7f7be63fd800ff02000000000000000000000000000100089078000000000000000000000000000000000000000000"], 0x0) 05:34:02 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x1) r2 = epoll_create(0x100) r3 = epoll_create(0x80006e9509d8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f000000d000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f000000dff4)) r4 = epoll_create(0x4) r5 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x103f) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f0000000180)={0x20102001}) 05:34:02 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_create(0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000489000/0x1000)=nil) io_setup(0x0, 0x0) 05:34:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000000c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x30) 05:34:03 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x45, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1163484000000000000000f0a3000000000000000000b70ff36fcf00000000000000000000000000000000000000000000000000000000000000000000000000000000ffe5"], 0x0, 0x0, 0x0}) 05:34:03 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x0, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) [ 419.124953] binder: 14238:14239 got transaction with unaligned buffers size, 229 [ 419.132899] binder: 14238:14239 transaction failed 29201/-22, size 0-0 line 3079 05:34:03 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1ffffffe) 05:34:03 executing program 1: r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) lseek(r0, 0xfffffffffffffffd, 0x3) [ 419.330173] binder: undelivered TRANSACTION_ERROR: 29201 05:34:03 executing program 4: msgsnd(0x0, &(0x7f0000000380), 0x8, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:34:03 executing program 5: msgsnd(0x0, 0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:03 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x0, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r0, 0x0, 0x4, 0xfff}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) setsockopt$inet_udp_encap(r1, 0x11, 0x64, 0x0, 0x0) fcntl$getflags(r1, 0x1) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0x7f) io_setup(0x4ed4, &(0x7f0000000200)=0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) ftruncate(0xffffffffffffffff, 0xbb1) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000180)=0x7ff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x20) gettid() ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) 05:34:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000040)='vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdb\x00') 05:34:03 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x0, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x2b}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="5004000070000000"], 0x0) 05:34:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8000000000032, 0xffffffffffffffff, 0x0) 05:34:04 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:04 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) getpid() ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 05:34:04 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:04 executing program 3: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsync(r0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) munmap(&(0x7f0000551000/0x4000)=nil, 0x4000) fsetxattr$security_capability(r1, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x0, 0x400) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) accept(r2, 0x0, &(0x7f0000000000)) fdatasync(r2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000551000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000550000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000554000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000552000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f00000003c0)="7d566d13f91881f4d9ea209ec0bee1c69ca155533665311444ee48dedd9a0df9e2c3f6e7db2bca5c611051941b055d43489c79e069180137c21a7e4238beec0109e7ca127078439556e0ea24885e0018211bf3051bc6c20a5e934e26c512b37ed95ba128e88e446617f0c8a811b48c847454c0532c4c1c10b37f5920c214f59ec7cebdfdda8d908efbad", 0x8a, r2}, 0x68) socket$inet6_tcp(0xa, 0x1, 0x0) 05:34:04 executing program 4: msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgrcv(0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 05:34:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000080), 0x200000000000029c) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 05:34:04 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x3, &(0x7f0000001d80)) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) socketpair(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, 0x0, 0x0) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) getpid() ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x4030582a, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x7eff, 0x1000080000002}, 0x14) shutdown(r1, 0x1) 05:34:04 executing program 1: 05:34:05 executing program 4: msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgrcv(0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 05:34:05 executing program 1: 05:34:05 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:05 executing program 0: 05:34:05 executing program 1: 05:34:05 executing program 4: msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgrcv(0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 05:34:05 executing program 3: 05:34:05 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63"}, 0x43, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:08 executing program 5: 05:34:08 executing program 1: 05:34:08 executing program 0: 05:34:08 executing program 4: msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0x0, 0x0) 05:34:08 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63"}, 0x43, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:08 executing program 3: 05:34:08 executing program 0: 05:34:08 executing program 1: 05:34:08 executing program 3: 05:34:08 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63"}, 0x43, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:08 executing program 5: 05:34:08 executing program 4: msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0x0, 0x0) 05:34:08 executing program 0: 05:34:08 executing program 3: 05:34:08 executing program 1: 05:34:08 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f7"}, 0x60, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:08 executing program 5: 05:34:08 executing program 0: 05:34:08 executing program 4: msgsnd(0x0, &(0x7f0000000380)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0x0, 0x0) 05:34:08 executing program 1: 05:34:08 executing program 3: 05:34:09 executing program 0: 05:34:09 executing program 3: 05:34:09 executing program 5: 05:34:09 executing program 1: 05:34:09 executing program 0: 05:34:09 executing program 4: 05:34:09 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f7"}, 0x60, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:09 executing program 5: 05:34:09 executing program 3: 05:34:09 executing program 0: 05:34:09 executing program 3: 05:34:09 executing program 4: 05:34:09 executing program 1: 05:34:09 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f7"}, 0x60, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:09 executing program 5: 05:34:10 executing program 0: 05:34:10 executing program 3: 05:34:10 executing program 4: 05:34:10 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f213242"}, 0x6f, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:10 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00@\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 05:34:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f00000000c0)=0x8, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080), 0x4) 05:34:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") [ 426.330814] input: syz0 as /devices/virtual/input/input8 05:34:10 executing program 5: 05:34:10 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f213242"}, 0x6f, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:10 executing program 3: 05:34:10 executing program 5: 05:34:10 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f213242"}, 0x6f, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00\x00\x00\x00\x00\x00\t\x00', 0x0, 0x0, 'seqiv(morus1280-avx2)\x00'}, 0x58) 05:34:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000001c0)={0x0, 0x20}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) 05:34:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x2f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000900)='./file0\x00') symlink(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000280)='./file0\x00', 0x0) 05:34:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:11 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb"}, 0x76, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00b2I2\xd82\xa2\xe8\x80i86\xb1\xc1\xf10\x92\x1c\xd7\xcf\xd4\xee\x12[%\x8f') read$FUSE(r1, 0x0, 0x9a) close(r0) read$FUSE(r1, &(0x7f0000001180), 0x1383) 05:34:11 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb"}, 0x76, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:11 executing program 0: 05:34:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:11 executing program 3: 05:34:11 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb"}, 0x76, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:11 executing program 0: 05:34:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:11 executing program 1: 05:34:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:12 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x2, &(0x7f0000013ff4)={@remote, @loopback, @broadcast}, 0xc) 05:34:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:34:12 executing program 3: 05:34:12 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5c"}, 0x7a, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:12 executing program 1: 05:34:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:12 executing program 3: 05:34:12 executing program 1: 05:34:12 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5c"}, 0x7a, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:12 executing program 0: 05:34:12 executing program 3: 05:34:12 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:34:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0xfec00000}}, 0x48) 05:34:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='keyringGPL\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x80000000) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000380)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x29, 0xb, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x81) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write$cgroup_subtree(r4, &(0x7f0000000a80)=ANY=[@ANYBLOB="0063045d86b86d11f13f2d741dc5720c96d72ac42bd3ed0f1fcb53c87b228cc5c180198716bd04ba1b708b596e86f981513b1110f7904d561b9229eb4a715fe456c73a098c4d40faec7b18c3032311a15e7caf7bd27575624db2efd8b64401350face0adae01da4584acd7a567c36e15d2fe5e94cb82efa8a967c3369fdde25724ca5d0ad0fb2602655921be362af6ebe35039149bc67b8206074f4d7efc5cbf55f273f54cc43f4d56f993e5e5be7f72"], 0xb0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000000)={r3}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000000c0)) sendmsg$kcm(r3, &(0x7f0000000640)={&(0x7f0000000500)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3, 0x3}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)="7a602c814d78ee8e7b74b1ab3679e7ac943f2177128e63d33f3c1c4a4ef9f8608cf6f23f954fd3f5699d66e08cb7e161807e1f458a59f54252c5fbed451a773258db653fa31987057981e28571a47b4814bc0b5034cc5247b4a3e8d7bfebe3bca2b1d723ce4a9a986e4dcb2a0edb2676b9e100c5b6", 0x75}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x3a01]}}, 0x80, 0x0, 0x136b5611e5faf982}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000800)={0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780), 0x4) 05:34:13 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5c"}, 0x7a, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x1c}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9dj\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc9u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2\x00\x00\x00\x00\x00'}, 0x48) [ 429.163987] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 05:34:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x3, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 05:34:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0xfec00000}}, 0x48) 05:34:13 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb84"}, 0x7c, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3c}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9dj\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc9u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2\x00\x00\x00\x00\x00'}, 0x48) [ 429.448823] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 05:34:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0xfec00000}}, 0x48) 05:34:13 executing program 3: 05:34:13 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb84"}, 0x7c, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='keyringGPL\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x80000000) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e000000220005000000c187185095cf0400b0eba0b4d65c0000000051894d5d1dac000000000000000000000000", 0x2e}], 0x1}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000380)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r5 = socket$kcm(0x29, 0xb, 0x0) ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000080)=0x81) ioctl$TUNGETIFF(r4, 0x800454d2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) write$cgroup_subtree(r4, &(0x7f0000000a80)=ANY=[@ANYBLOB="0063045d86b86d11f13f2d741dc5720c96d72ac42bd3ed0f1fcb53c87b228cc5c180198716bd04ba1b708b596e86f981513b1110f7904d561b9229eb4a715fe456c73a098c4d40faec7b18c3032311a15e7caf7bd27575624db2efd8b64401350face0adae01da4584acd7a567c36e15d2fe5e94cb82efa8a967c3369fdde25724ca5d0ad0fb2602655921be362af6ebe35039149bc67b8206074f4d7efc5cbf55f273f54cc43f4d56f993e5e5be7f72"], 0xb0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000000)={r3}) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000000c0)) sendmsg$kcm(r3, &(0x7f0000000640)={&(0x7f0000000500)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3, 0x3}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)="7a602c814d78ee8e7b74b1ab3679e7ac943f2177128e63d33f3c1c4a4ef9f8608cf6f23f954fd3f5699d66e08cb7e161807e1f458a59f54252c5fbed451a773258db653fa31987057981e28571a47b4814bc0b5034cc5247b4a3e8d7bfebe3bca2b1d723ce4a9a986e4dcb2a0edb2676b9e100c5b6", 0x75}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x3a01]}}, 0x80, 0x0, 0x136b5611e5faf982}, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000800)={0x0}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780), 0x4) 05:34:14 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r0, 0xfec00000}}, 0x48) 05:34:14 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x2, "ce12f854709b0d785a625dd5159118aa29a3d4fe511293fb37a3d22e9a95d7a478a5732ea031a7bea6962e9aae63ff6ede7507099946a5de99ad2e8f515e3da2edf9238412cc373ab060e794efd88fc74053fff029efeec7af0b"}, 0x62, 0x800) msgsnd(r0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb84185cef62340af3a7bce6f505a0177c75974aa9"}, 0x8f, 0x800) getuid() msgrcv(r0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) msgrcv(r0, &(0x7f0000000540)={0x0, ""/4096}, 0x1008, 0x2, 0x1800) [ 429.989391] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 05:34:14 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb84"}, 0x7c, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x1800) 05:34:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:14 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r0, 0xfec00000}}, 0x48) 05:34:14 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/.roup.sta.\x02', 0x2761, 0x0) 05:34:14 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1800) 05:34:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x50, 0x20000001, &(0x7f000031e000)={0xa, 0x4e22}, 0x1b) close(r1) r2 = accept4$inet6(r0, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x8) close(r2) 05:34:14 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) [ 430.582932] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:34:14 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r0, 0xfec00000}}, 0x48) 05:34:14 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1800) 05:34:14 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000300)=""/113) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f00000003c0)={0x0, @broadcast, @loopback}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000004800)) getpeername$packet(r0, 0x0, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f00000060c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006100)=0x14) sendmmsg(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x78, 0x0, 0x4, "fd238a600c6b0fda8c69ba7e8d803df63b4b1e39236cb34b550c506ae70919e7e02ca468b0f63ba30398fd59f19060385b932e4ef6954cc6ce4392d266caa7c6eaa50941cbaa009bfe44095a56bc40c9ecdc14186a0f92770a586d23df2296fcabe5b151797695ce"}], 0x78}}], 0x1, 0x0) 05:34:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@remote, 0x0, 0x0, 0x2, 0x1}, 0x20) socket$inet6(0xa, 0x0, 0x0) 05:34:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) 05:34:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:15 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:15 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x1800) 05:34:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) close(r0) 05:34:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) getpid() ptrace$getsig(0x4202, 0x0, 0x50f9, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x0) 05:34:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f17}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9=\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r2, r0) 05:34:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:15 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0x0, 0x1800) 05:34:15 executing program 3: perf_event_open(&(0x7f0000002880)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x70d000) 05:34:15 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) r2 = getpid() ptrace$getsig(0x4202, r2, 0x50f9, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 05:34:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:16 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:16 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 05:34:16 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0x0, 0x1800) 05:34:16 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000080)=@nat={'nath\x02\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0xd, 0x0, 0x0, 'ip6gre0\x00', 'gre0\x00', 'bridge_slave_1\x00', 'veth1_to_bridge\x00', @remote, [], @remote, [], 0xb0, 0xb0, 0xe8, [@mark_m={'mark_m\x00', 0x18, {{0x0, 0x0, 0x0, 0x2}}}]}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}}, {{{0x15, 0x0, 0x0, 'ip_vti0\x00', 'syz_tun\x00', 'sit0\x00', 'bond0\x00', @remote, [], @local, [], 0xc0, 0xc0, 0xf0, [@helper={'helper\x00', 0x28, {{0x0, 'RAS\x00'}}}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x2e0) dup2(r2, r1) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000240)='n', 0x1}]) 05:34:16 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x4}) [ 432.365982] xt_helper: cannot load conntrack support for proto=7 05:34:16 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 05:34:16 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0x0, 0x1800) 05:34:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 05:34:16 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:16 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:16 executing program 1: r0 = socket$inet6(0x10, 0x802, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06030000a84306910000003900170035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 05:34:16 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) [ 432.915795] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 432.923672] IPv6: Can't replace route, no match found 05:34:17 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:17 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:34:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='loginuid\x00') exit(0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/42, 0x2a}], 0x1, 0x0) 05:34:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0xfec00000}}, 0x48) 05:34:17 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x1}}, 0x0) setitimer(0x0, 0x0, &(0x7f0000000040)) 05:34:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:17 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 05:34:17 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) [ 433.401365] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 05:34:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0xfec00000}}, 0x48) 05:34:17 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 05:34:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) dup3(r3, r2, 0x0) 05:34:17 executing program 2: msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x1, "3f848c278dde446ba2fbc28b5aa5caa1573a222ed1b311e809347a964470a1a42c66f2fe7d4f08687c4c7966b8fa53921e093e0e499e1ee4184a63dbba2ee956c847e7f9d7f221cacb9ab23e83daeb6e3228b7dcc88e47f78e77c64c4a5875917a6b1b9f2132429635489c094ddb8a99dd5cfb8418"}, 0x7d, 0x0) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/116}, 0x7c, 0xfffffffffffffffe, 0x0) 05:34:17 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 05:34:17 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0xfec00000}}, 0x48) 05:34:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, 0x0) r1 = dup2(r0, r0) clone(0x20002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) set_mempolicy(0x0, &(0x7f0000000000)=0x4, 0xaa13) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) r2 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb9\x00a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write$cgroup_pid(r2, &(0x7f0000000040), 0x12) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000140)={0x0, @aes256}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) 05:34:18 executing program 2: mkdir(&(0x7f0000915ff8)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x80) chroot(&(0x7f0000cfb000)='./file0\x00') r1 = geteuid() setreuid(0x0, 0xee00) geteuid() r2 = geteuid() setreuid(0x0, 0x0) r3 = semget$private(0x0, 0x7, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) getgroups(0xa, &(0x7f0000000080)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff]) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000240)={{0x1, r2, r4, r1, r6, 0x0, 0x6}, 0x0, 0x6, 0x20}) semctl$SETALL(r3, 0x0, 0x9, &(0x7f0000000140)=[0x200]) sendto(r0, &(0x7f00000000c0)="c06b249323c64d5c0222b1d280b47cfbf38a41690c1543f259846e1ce5a78265bd8281f8a5850bca1ac00fef801744ab2b97b1c99518c65158a1277192980c06ae472418677901e52c90a3368a93b7d2ef64fed43c6c1cb5571fef8890632310c5a6c8f4aa59157637a21dda89ab710862f1c907ee00", 0x76, 0xc, 0x0, 0x0) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000180)={{0x53e0, r2, r4, r2, r5, 0x80, 0x4}, 0x80, 0x5a90c0c5, 0x3}) setgid(r4) 05:34:18 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 05:34:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:18 executing program 1: r0 = socket$inet6(0xa, 0x2000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xf9a, 0x4) sendto$inet6(r0, 0x0, 0xffffff8e, 0x0, &(0x7f0000000040)={0xa, 0x4ea3, 0x0, @mcast2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) recvmsg(r0, &(0x7f0000000080)={&(0x7f0000000400)=@nl=@proc, 0x80, 0x0}, 0x2000) 05:34:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0xfec00000}}, 0x48) 05:34:18 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00\x00\x00\x98\x9d\x00\x00\x00\x8c\x00\xa4\x85B%l\xc5\xf3\xf8\xadv\x19\"G:/\xc3\xac\x19\x06\x8eF\x00R}\xfc\xd9\xe9J\x95\x17\xa3\n\x8d\x04G\xc7P^\x93\xd8\x95p\x98\xb4\xe9\xf6\x0ei\x102\xf9\xfe\xaa\"\xbcz\xe9\x82', 0x0) pwritev(r1, &(0x7f0000000340), 0x20000000000001d3, 0x81806) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 05:34:18 executing program 0: socket$kcm(0x2, 0x200000000000001, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 05:34:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0xfec00000}}, 0x48) 05:34:18 executing program 1: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\x00\x00\x00\x00\x00\x00\t0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) 05:34:18 executing program 3: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0007021dfffd946f610500020000001f00000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) 05:34:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0xfec00000}}, 0x48) [ 434.794566] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 05:34:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0x0, 0x3080, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 05:34:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x25}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9dj\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc9u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2\x00\x00\x00\x00\x00'}, 0x48) 05:34:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 05:34:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300000000000000000000", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:19 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x80008000, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x80047462) ioctl$TIOCCONS(r0, 0x80047462) 05:34:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:34:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:19 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 05:34:19 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 05:34:19 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) 05:34:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) getpid() ptrace$getsig(0x4202, 0x0, 0x50f9, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) socket$inet(0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xfffffffffffffe64, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) 05:34:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='setgroups\x00') dup3(r1, r2, 0x0) 05:34:19 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 05:34:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc6}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9dj\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc9u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2\x00\x00\x00\x00\x00'}, 0x48) 05:34:20 executing program 0: r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 05:34:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:20 executing program 3: perf_event_open(&(0x7f0000002880)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x541b, 0x70d000) 05:34:20 executing program 1: 05:34:20 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:20 executing program 2: 05:34:20 executing program 0: socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 05:34:20 executing program 3: 05:34:20 executing program 1: 05:34:21 executing program 2: 05:34:21 executing program 1: 05:34:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1, 0xfec00000}}, 0x48) 05:34:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:21 executing program 2: 05:34:21 executing program 0: socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 05:34:21 executing program 3: 05:34:21 executing program 2: 05:34:21 executing program 3: 05:34:21 executing program 1: 05:34:21 executing program 0: socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 05:34:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 05:34:21 executing program 3: 05:34:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:22 executing program 1: 05:34:22 executing program 2: 05:34:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 05:34:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 05:34:22 executing program 3: 05:34:22 executing program 1: 05:34:22 executing program 2: 05:34:22 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 05:34:22 executing program 3: 05:34:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 05:34:22 executing program 1: 05:34:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:23 executing program 2: 05:34:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 05:34:23 executing program 3: 05:34:23 executing program 1: 05:34:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0xfec00000}}, 0x48) 05:34:23 executing program 1: 05:34:23 executing program 2: 05:34:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0xfec00000}}, 0x48) 05:34:23 executing program 3: 05:34:23 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 05:34:23 executing program 3: 05:34:24 executing program 1: 05:34:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:24 executing program 2: 05:34:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 05:34:24 executing program 3: 05:34:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, 0xffffffffffffffff, 0xfec00000}}, 0x48) 05:34:24 executing program 1: 05:34:24 executing program 3: 05:34:24 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 05:34:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 05:34:24 executing program 2: 05:34:24 executing program 1: 05:34:24 executing program 3: 05:34:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 05:34:25 executing program 2: 05:34:25 executing program 1: 05:34:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 05:34:25 executing program 3: 05:34:25 executing program 1: 05:34:25 executing program 2: 05:34:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 05:34:25 executing program 3: 05:34:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 05:34:25 executing program 1: 05:34:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080), 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:26 executing program 2: 05:34:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 05:34:26 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x2f5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000900)='./file0\x00') symlink(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) removexattr(&(0x7f0000000280)='./file0\x00', 0x0) 05:34:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x2, 0x2}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) 05:34:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x2, 0x2}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000080)={0x3, 0x0, 0x73fffe, 0x0, 0x20820000, r0}, 0x2c) 05:34:26 executing program 3: 05:34:26 executing program 2: 05:34:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 05:34:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7, 0x2, 0x2}, 0x2c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000080)={0x3, 0x0, 0x73fffe, 0x0, 0x20820000, r0}, 0x2c) 05:34:26 executing program 5: 05:34:26 executing program 2: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='sched\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) pread64(r0, 0x0, 0x0, 0x0) 05:34:26 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080), 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:26 executing program 3: perf_event_open(&(0x7f0000000580)={0x800000000002, 0x70, 0x5c62, 0x2, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x4100, 0x0) 05:34:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 05:34:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 05:34:26 executing program 5: 05:34:26 executing program 2: 05:34:27 executing program 5: 05:34:27 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x41) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') sendfile(r0, r2, 0x0, 0x1000003) 05:34:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) close(r0) 05:34:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 05:34:27 executing program 3: socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) getpgid(0x0) getpid() syz_open_procfs(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x0, 0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() io_setup(0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/unix\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) clock_gettime(0x0, 0x0) 05:34:27 executing program 5: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x80f1a}, 0x2c) 05:34:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080), 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:27 executing program 2: write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) close(r0) 05:34:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) dup3(r0, r1, 0x0) 05:34:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)}], 0x1}, 0x0) 05:34:27 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000080)='./control\x00', 0x0) creat(&(0x7f0000000040)='./control/file0\x00', 0x0) r0 = open(&(0x7f0000000380)='./control\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000400)='./file0\x00', 0x0) rmdir(&(0x7f0000000240)='./control\x00') 05:34:27 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x300, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x100000001}) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flock(r1, 0x6) 05:34:28 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@remote, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 05:34:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 05:34:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e1e, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000340), 0x6c9, 0x0) 05:34:28 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lookup_dcookie(0x0, 0x0, 0x0) 05:34:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)}], 0x1}, 0x0) [ 444.313353] ================================================================== [ 444.320799] BUG: KMSAN: uninit-value in gue_err+0x514/0xfa0 [ 444.326527] CPU: 0 PID: 15233 Comm: syz-executor.1 Not tainted 5.0.0+ #17 [ 444.333561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.348834] Call Trace: [ 444.351430] [ 444.353601] dump_stack+0x173/0x1d0 [ 444.357254] kmsan_report+0x131/0x2a0 [ 444.361083] __msan_warning+0x7a/0xf0 [ 444.364918] gue_err+0x514/0xfa0 [ 444.368335] ? fou_build_header+0x690/0x690 [ 444.372668] __udp4_lib_err+0x12e6/0x1d40 [ 444.376877] udp_err+0x74/0x90 [ 444.380097] ? __udp4_lib_err+0x1d40/0x1d40 [ 444.384439] icmp_unreach+0xb65/0x1070 [ 444.388370] ? icmp_discard+0x30/0x30 [ 444.392196] icmp_rcv+0x11a1/0x1950 [ 444.395856] ? local_bh_enable+0x40/0x40 [ 444.399955] ? local_bh_enable+0x40/0x40 [ 444.404045] ip_protocol_deliver_rcu+0x584/0xbb0 [ 444.408848] ip_local_deliver+0x624/0x7b0 [ 444.413040] ? ip_local_deliver+0x7b0/0x7b0 [ 444.417424] ? ip_protocol_deliver_rcu+0xbb0/0xbb0 [ 444.422374] ip_rcv+0x6bd/0x740 [ 444.425693] ? ip_rcv_core+0x11d0/0x11d0 [ 444.429781] process_backlog+0x756/0x10e0 [ 444.433952] ? lapic_next_event+0x6f/0xa0 [ 444.438143] ? ip_local_deliver_finish+0x320/0x320 [ 444.443104] ? rps_trigger_softirq+0x2e0/0x2e0 [ 444.447706] net_rx_action+0x78b/0x1a60 [ 444.451800] ? net_tx_action+0xca0/0xca0 [ 444.455908] __do_softirq+0x53f/0x93a [ 444.459755] do_softirq_own_stack+0x49/0x80 [ 444.465606] [ 444.467863] __local_bh_enable_ip+0x16f/0x1a0 [ 444.472393] local_bh_enable+0x36/0x40 [ 444.476345] ip_finish_output2+0x1627/0x1820 [ 444.480801] ip_finish_output+0xd2b/0xfd0 [ 444.484995] ip_output+0x53f/0x610 [ 444.488572] ? ip_mc_finish_output+0x3b0/0x3b0 [ 444.493171] ? ip_finish_output+0xfd0/0xfd0 [ 444.497522] ip_send_skb+0x179/0x360 [ 444.501272] udp_send_skb+0xf25/0x18b0 [ 444.505215] udp_sendmsg+0x3aa4/0x40f0 [ 444.509126] ? ip_copy_metadata+0x1010/0x1010 [ 444.513717] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 444.518952] udpv6_sendmsg+0x13c1/0x4500 [ 444.523098] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 444.528482] ? aa_sk_perm+0x605/0x950 [ 444.532327] ? aa_sock_msg_perm+0x16e/0x320 [ 444.536677] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 444.541908] ? __udp6_lib_rcv+0x3e80/0x3e80 [ 444.546260] inet_sendmsg+0x54a/0x720 [ 444.550087] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 444.555308] ___sys_sendmsg+0xdb9/0x11b0 [ 444.559405] ? inet_getname+0x490/0x490 [ 444.563414] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 444.568631] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 444.574015] ? __fget_light+0x6e1/0x750 [ 444.578031] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 444.583292] __sys_sendmmsg+0x580/0xad0 [ 444.587329] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 444.592807] ? prepare_exit_to_usermode+0x114/0x420 [ 444.597845] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 444.603057] ? syscall_return_slowpath+0x50/0x650 [ 444.607975] __se_sys_sendmmsg+0xbd/0xe0 [ 444.612223] __x64_sys_sendmmsg+0x56/0x70 [ 444.616397] do_syscall_64+0xbc/0xf0 [ 444.620140] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 444.625354] RIP: 0033:0x458209 [ 444.628563] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 444.647563] RSP: 002b:00007f6b56d63c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 444.655346] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000458209 [ 444.662632] RDX: 00000000000006c9 RSI: 0000000020000340 RDI: 0000000000000003 [ 444.670100] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 444.677383] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b56d646d4 [ 444.684664] R13: 00000000004c513e R14: 00000000004d8ec0 R15: 00000000ffffffff [ 444.691958] [ 444.693595] Uninit was created at: [ 444.697160] kmsan_internal_poison_shadow+0x92/0x150 [ 444.702281] kmsan_kmalloc+0xa6/0x130 [ 444.706097] kmsan_slab_alloc+0xe/0x10 [ 444.710002] __kmalloc_node_track_caller+0xe9e/0xff0 [ 444.715120] __alloc_skb+0x309/0xa20 [ 444.718850] alloc_skb_with_frags+0x186/0xa60 [ 444.723357] sock_alloc_send_pskb+0xafd/0x10a0 [ 444.727952] sock_alloc_send_skb+0xca/0xe0 [ 444.732213] __ip_append_data+0x34cd/0x5000 [ 444.736544] ip_append_data+0x324/0x480 [ 444.740534] icmp_push_reply+0x23d/0x7e0 [ 444.744607] __icmp_send+0x2ea3/0x30f0 [ 444.748502] ipv4_link_failure+0x6d/0x230 [ 444.752664] vti_tunnel_xmit+0xf3b/0x1eb0 [ 444.756830] dev_hard_start_xmit+0x604/0xc40 [ 444.761248] __dev_queue_xmit+0x2e48/0x3b80 05:34:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db85e1e8d020400000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) 05:34:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000018d80)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f00000178c0)=""/151, 0x31a}, {&(0x7f0000001140)=""/4096, 0x3ac}], 0x3}, 0x0) 05:34:28 executing program 2: socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f00000004c0)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0xffffffff08000000, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 05:34:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)}], 0x1}, 0x0) [ 444.765581] dev_queue_xmit+0x4b/0x60 [ 444.769405] neigh_direct_output+0x42/0x50 [ 444.773661] ip_finish_output2+0x1611/0x1820 [ 444.778095] ip_finish_output+0xd2b/0xfd0 [ 444.782266] ip_output+0x53f/0x610 [ 444.785817] ip_send_skb+0x179/0x360 [ 444.789542] udp_send_skb+0xf25/0x18b0 [ 444.793440] udp_sendmsg+0x3aa4/0x40f0 [ 444.797339] udpv6_sendmsg+0x13c1/0x4500 [ 444.801581] inet_sendmsg+0x54a/0x720 [ 444.805394] ___sys_sendmsg+0xdb9/0x11b0 [ 444.809468] __sys_sendmmsg+0x580/0xad0 [ 444.813459] __se_sys_sendmmsg+0xbd/0xe0 [ 444.817534] __x64_sys_sendmmsg+0x56/0x70 [ 444.821695] do_syscall_64+0xbc/0xf0 [ 444.825451] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 444.830639] ================================================================== [ 444.837997] Disabling lock debugging due to kernel taint [ 444.843451] Kernel panic - not syncing: panic_on_warn set ... [ 444.849401] CPU: 0 PID: 15233 Comm: syz-executor.1 Tainted: G B 5.0.0+ #17 [ 444.857753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.867115] Call Trace: [ 444.869712] [ 444.871888] dump_stack+0x173/0x1d0 [ 444.875555] panic+0x3d1/0xb01 [ 444.878808] kmsan_report+0x29a/0x2a0 [ 444.882642] __msan_warning+0x7a/0xf0 [ 444.886470] gue_err+0x514/0xfa0 [ 444.889882] ? fou_build_header+0x690/0x690 [ 444.894228] __udp4_lib_err+0x12e6/0x1d40 [ 444.898434] udp_err+0x74/0x90 [ 444.901648] ? __udp4_lib_err+0x1d40/0x1d40 [ 444.905983] icmp_unreach+0xb65/0x1070 [ 444.909922] ? icmp_discard+0x30/0x30 [ 444.913739] icmp_rcv+0x11a1/0x1950 [ 444.917402] ? local_bh_enable+0x40/0x40 [ 444.921500] ? local_bh_enable+0x40/0x40 [ 444.925583] ip_protocol_deliver_rcu+0x584/0xbb0 [ 444.930381] ip_local_deliver+0x624/0x7b0 [ 444.934574] ? ip_local_deliver+0x7b0/0x7b0 [ 444.938926] ? ip_protocol_deliver_rcu+0xbb0/0xbb0 [ 444.943882] ip_rcv+0x6bd/0x740 [ 444.947215] ? ip_rcv_core+0x11d0/0x11d0 [ 444.951305] process_backlog+0x756/0x10e0 [ 444.955476] ? lapic_next_event+0x6f/0xa0 [ 444.959660] ? ip_local_deliver_finish+0x320/0x320 [ 444.964625] ? rps_trigger_softirq+0x2e0/0x2e0 [ 444.969234] net_rx_action+0x78b/0x1a60 [ 444.973255] ? net_tx_action+0xca0/0xca0 [ 444.977346] __do_softirq+0x53f/0x93a [ 444.981190] do_softirq_own_stack+0x49/0x80 [ 444.985518] [ 444.987775] __local_bh_enable_ip+0x16f/0x1a0 [ 444.992298] local_bh_enable+0x36/0x40 [ 444.996223] ip_finish_output2+0x1627/0x1820 [ 445.000692] ip_finish_output+0xd2b/0xfd0 [ 445.004886] ip_output+0x53f/0x610 [ 445.008478] ? ip_mc_finish_output+0x3b0/0x3b0 [ 445.013080] ? ip_finish_output+0xfd0/0xfd0 [ 445.017423] ip_send_skb+0x179/0x360 [ 445.021169] udp_send_skb+0xf25/0x18b0 [ 445.025125] udp_sendmsg+0x3aa4/0x40f0 [ 445.029027] ? ip_copy_metadata+0x1010/0x1010 [ 445.033623] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 445.038847] udpv6_sendmsg+0x13c1/0x4500 [ 445.043012] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 445.048393] ? aa_sk_perm+0x605/0x950 [ 445.052237] ? aa_sock_msg_perm+0x16e/0x320 [ 445.056582] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 445.061792] ? __udp6_lib_rcv+0x3e80/0x3e80 [ 445.066125] inet_sendmsg+0x54a/0x720 [ 445.069959] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 445.075170] ___sys_sendmsg+0xdb9/0x11b0 [ 445.079258] ? inet_getname+0x490/0x490 [ 445.083258] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 445.088461] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 445.093846] ? __fget_light+0x6e1/0x750 [ 445.097847] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 445.103058] __sys_sendmmsg+0x580/0xad0 [ 445.107104] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 445.112563] ? prepare_exit_to_usermode+0x114/0x420 [ 445.117584] ? kmsan_get_shadow_origin_ptr+0x73/0x490 [ 445.122782] ? syscall_return_slowpath+0x50/0x650 [ 445.127647] __se_sys_sendmmsg+0xbd/0xe0 [ 445.131729] __x64_sys_sendmmsg+0x56/0x70 [ 445.135893] do_syscall_64+0xbc/0xf0 [ 445.139635] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 445.144830] RIP: 0033:0x458209 [ 445.148031] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 445.166935] RSP: 002b:00007f6b56d63c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 445.174647] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000458209 [ 445.181919] RDX: 00000000000006c9 RSI: 0000000020000340 RDI: 0000000000000003 [ 445.189206] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 445.196493] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6b56d646d4 [ 445.203768] R13: 00000000004c513e R14: 00000000004d8ec0 R15: 00000000ffffffff [ 445.211844] Kernel Offset: disabled [ 445.215492] Rebooting in 86400 seconds..