[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 65.182230][ T26] audit: type=1800 audit(1573852453.436:25): pid=8497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 65.217753][ T26] audit: type=1800 audit(1573852453.436:26): pid=8497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 65.250664][ T26] audit: type=1800 audit(1573852453.446:27): pid=8497 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.37' (ECDSA) to the list of known hosts. 2019/11/15 21:14:23 fuzzer started 2019/11/15 21:14:24 dialing manager at 10.128.0.26:38873 2019/11/15 21:14:25 syscalls: 2410 2019/11/15 21:14:25 code coverage: enabled 2019/11/15 21:14:25 comparison tracing: enabled 2019/11/15 21:14:25 extra coverage: extra coverage is not supported by the kernel 2019/11/15 21:14:25 setuid sandbox: enabled 2019/11/15 21:14:25 namespace sandbox: enabled 2019/11/15 21:14:25 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/15 21:14:25 fault injection: enabled 2019/11/15 21:14:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/15 21:14:25 net packet injection: enabled 2019/11/15 21:14:25 net device setup: enabled 2019/11/15 21:14:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/15 21:14:25 devlink PCI setup: PCI device 0000:00:10.0 is not available 21:15:39 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x68042, 0x0) fallocate(r0, 0x0, 0xffff, 0x9) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x200000005) 21:15:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) syzkaller login: [ 151.714800][ T8663] IPVS: ftp: loaded support on port[0] = 21 [ 151.862851][ T8663] chnl_net:caif_netlink_parms(): no params data found [ 151.899734][ T8665] IPVS: ftp: loaded support on port[0] = 21 21:15:40 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x2, 0x0, r0, 0x0}]) [ 151.960232][ T8663] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.971115][ T8663] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.979958][ T8663] device bridge_slave_0 entered promiscuous mode [ 152.005608][ T8663] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.014042][ T8663] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.024001][ T8663] device bridge_slave_1 entered promiscuous mode [ 152.096309][ T8663] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.154399][ T8663] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.167777][ T8668] IPVS: ftp: loaded support on port[0] = 21 [ 152.219269][ T8665] chnl_net:caif_netlink_parms(): no params data found [ 152.241997][ T8663] team0: Port device team_slave_0 added [ 152.270422][ T8663] team0: Port device team_slave_1 added 21:15:40 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00000774745d0e00201c00008551"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/916], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 152.316048][ T8665] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.325568][ T8665] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.333870][ T8665] device bridge_slave_0 entered promiscuous mode [ 152.384017][ T8663] device hsr_slave_0 entered promiscuous mode [ 152.421004][ T8663] device hsr_slave_1 entered promiscuous mode [ 152.467178][ T8665] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.484125][ T8665] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.504202][ T8665] device bridge_slave_1 entered promiscuous mode [ 152.578806][ T8671] IPVS: ftp: loaded support on port[0] = 21 [ 152.678395][ T8665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.703386][ T8668] chnl_net:caif_netlink_parms(): no params data found [ 152.754019][ T8665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:15:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @multicast1, 0x8000, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x5ffa1113e08ad0df}, 0x2c) [ 152.923278][ T8665] team0: Port device team_slave_0 added [ 153.025091][ T8665] team0: Port device team_slave_1 added [ 153.072718][ T8668] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.079814][ T8668] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.113229][ T8668] device bridge_slave_0 entered promiscuous mode [ 153.198794][ T8668] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.231722][ T8668] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.272917][ T8668] device bridge_slave_1 entered promiscuous mode [ 153.483723][ T8698] IPVS: ftp: loaded support on port[0] = 21 [ 153.503906][ T8665] device hsr_slave_0 entered promiscuous mode [ 153.554649][ T8665] device hsr_slave_1 entered promiscuous mode [ 153.620833][ T8665] debugfs: Directory 'hsr0' with parent '/' already present! [ 153.681980][ T8668] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 21:15:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r3) [ 153.744493][ T8671] chnl_net:caif_netlink_parms(): no params data found [ 153.781463][ T8668] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.844565][ T8663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.005252][ T8663] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.163955][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.200526][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.246940][ T8668] team0: Port device team_slave_0 added [ 154.301530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.310257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.375938][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.383278][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.441049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.464948][ T8729] IPVS: ftp: loaded support on port[0] = 21 [ 154.485255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.511414][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.518520][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.570956][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.618005][ T8668] team0: Port device team_slave_1 added [ 154.657942][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.671369][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.797015][ T8671] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.805332][ T8671] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.836213][ T8671] device bridge_slave_0 entered promiscuous mode [ 154.853477][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.874489][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.992455][ T8668] device hsr_slave_0 entered promiscuous mode [ 155.045652][ T8668] device hsr_slave_1 entered promiscuous mode [ 155.105046][ T8668] debugfs: Directory 'hsr0' with parent '/' already present! [ 155.143734][ T8671] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.156413][ T8671] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.165207][ T8671] device bridge_slave_1 entered promiscuous mode [ 155.177321][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.190666][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.199242][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.208727][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.217429][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.226453][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.234909][ T8696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.244544][ T8663] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.307394][ T8671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.327383][ T8698] chnl_net:caif_netlink_parms(): no params data found [ 155.354897][ T8671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.372664][ T8665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.392741][ T8663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.411010][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.418532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.567659][ T8665] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.648674][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.676482][ T3021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.766967][ T8671] team0: Port device team_slave_0 added [ 155.843135][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.879215][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 21:15:44 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x68042, 0x0) fallocate(r0, 0x0, 0xffff, 0x9) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x200000005) [ 155.914273][ T8670] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.922659][ T8670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.967554][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.023690][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.054497][ T8670] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.061697][ T8670] bridge0: port 2(bridge_slave_1) entered forwarding state 21:15:44 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x68042, 0x0) fallocate(r0, 0x0, 0xffff, 0x9) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x200000005) [ 156.094917][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.143637][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 21:15:44 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x68042, 0x0) fallocate(r0, 0x0, 0xffff, 0x9) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x200000005) [ 156.251201][ T8671] team0: Port device team_slave_1 added [ 156.257146][ T8698] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.285159][ T8698] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.310424][ T8698] device bridge_slave_0 entered promiscuous mode [ 156.358021][ T8764] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.395346][ T8764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.417184][ T8764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 21:15:44 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 156.572761][ T8698] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.579870][ T8698] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.607292][ T8698] device bridge_slave_1 entered promiscuous mode 21:15:44 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 156.637165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.685900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.728554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.751674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.760360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 21:15:45 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 156.807007][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.824969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:15:45 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 156.883399][ T8665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.973848][ T8671] device hsr_slave_0 entered promiscuous mode [ 157.031166][ T8671] device hsr_slave_1 entered promiscuous mode [ 157.070742][ T8671] debugfs: Directory 'hsr0' with parent '/' already present! [ 157.092181][ T8668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.099132][ T8729] chnl_net:caif_netlink_parms(): no params data found [ 157.118285][ T8698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.141844][ T8698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.188805][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.204186][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.214793][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.226929][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.252523][ T8668] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.272748][ T8665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.340377][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.382776][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.411681][ T2941] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.418788][ T2941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.493115][ T8698] team0: Port device team_slave_0 added [ 157.522242][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.540768][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.549570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.586671][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.593858][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.646800][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.691758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.751968][ T8698] team0: Port device team_slave_1 added [ 157.778978][ T8668] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 157.801686][ T8668] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.860256][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.880208][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.890073][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.913638][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.933890][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.965896][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.993662][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.047896][ T8670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.072593][ T8729] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.079707][ T8729] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.115713][ T8729] device bridge_slave_0 entered promiscuous mode [ 158.201154][ T8764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.209251][ T8764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.267293][ T8764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.287505][ T8764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.332927][ T8729] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.340568][ C0] hrtimer: interrupt took 49056 ns [ 158.351394][ T8729] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.375544][ T8729] device bridge_slave_1 entered promiscuous mode [ 158.417797][ T8668] 8021q: adding VLAN 0 to HW filter on device batadv0 21:15:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) [ 158.524645][ T8698] device hsr_slave_0 entered promiscuous mode [ 158.586776][ T8698] device hsr_slave_1 entered promiscuous mode [ 158.641059][ T8698] debugfs: Directory 'hsr0' with parent '/' already present! [ 158.693265][ T8729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.763046][ T8729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.978677][ T8729] team0: Port device team_slave_0 added [ 158.996669][ T8671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.045109][ T8729] team0: Port device team_slave_1 added [ 159.067583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.092891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:15:47 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x2, 0x0, r0, 0x0}]) [ 159.207522][ T8671] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.239989][ T8698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.294036][ T8729] device hsr_slave_0 entered promiscuous mode [ 159.329119][ T8729] device hsr_slave_1 entered promiscuous mode [ 159.391070][ T8729] debugfs: Directory 'hsr0' with parent '/' already present! [ 159.483947][ T8698] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.507131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.528629][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.574106][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.581261][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.635965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.676322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.717168][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.724353][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.757528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.779426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.817522][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.900368][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.937685][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.955879][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.981829][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.990494][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.018031][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.037549][ T2941] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.044761][ T2941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.059643][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.068648][ T2941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.086280][ T2941] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.093456][ T2941] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.152344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.165674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.190062][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.209658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.248000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.274227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.307358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.346640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.371416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.386648][ T8671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.405996][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.466159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.483304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.521681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.551586][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.589539][ T8698] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 160.626658][ T8698] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.687378][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.697214][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.761431][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.770168][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.806283][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.833284][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.866806][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.895728][ T8671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.929148][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.947207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.986217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.046935][ T8698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.122507][ T8729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.202828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.211786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.224368][ T8729] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.259968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.275879][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.290367][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.297595][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.321366][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.330253][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.343388][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.353562][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.360753][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state 21:15:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00000774745d0e00201c00008551"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/916], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 161.383953][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.404607][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.428473][ T8764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.449407][ T8764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.485345][ T8764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.495076][ T8764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.514573][ T8764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.524114][ T8764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.544011][ T8729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.557962][ T8909] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0xdd1/0xec0 [ 161.559185][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.582121][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.590172][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.598882][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.623425][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.632579][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:15:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) [ 161.645745][ T8729] 8021q: adding VLAN 0 to HW filter on device batadv0 21:15:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r3) 21:15:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:15:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 21:15:50 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x2, 0x0, r0, 0x0}]) 21:15:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00000774745d0e00201c00008551"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/916], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 21:15:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 21:15:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 21:15:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r3) 21:15:50 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x2, 0x0, r0, 0x0}]) 21:15:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:15:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020a00000774745d0e00201c00008551"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"/916], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 21:15:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) close(r3) 21:15:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 21:15:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 21:15:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 21:15:50 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 21:15:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:15:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x5}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 21:15:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x2, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 21:15:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 21:15:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) [ 162.663661][ T8970] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 162.710231][ T8960] IPVS: ftp: loaded support on port[0] = 21 21:15:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 162.770817][ T8972] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 162.800291][ T8977] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 162.884465][ T8983] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 21:15:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 21:15:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 21:15:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x2, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 163.117709][ T8994] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 21:15:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x5}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 21:15:51 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) unshare(0x40000000) [ 163.254133][ T8997] IPVS: ftp: loaded support on port[0] = 21 [ 163.298515][ T9002] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 163.345321][ T9001] IPVS: ftp: loaded support on port[0] = 21 [ 163.500057][ T9001] IPVS: ftp: loaded support on port[0] = 21 21:15:54 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 21:15:54 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000), 0xb}, 0x38f) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 21:15:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9}, 'port0\x00', 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') getrlimit(0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 21:15:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x2, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 21:15:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x5}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) 21:15:54 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) unshare(0x40000000) [ 166.683959][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 166.684958][ T9013] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 166.723374][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 166.746108][ T9018] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 166.778126][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 166.835765][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:15:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x2, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a075a1dfffd946fa2830020200a0009000300001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 166.890086][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:15:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_PROTO={0x8, 0x5}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x40}}, 0x0) [ 166.944493][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 166.968325][ T9016] IPVS: ftp: loaded support on port[0] = 21 [ 167.014641][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 167.071417][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 167.112789][ T9022] IPVS: ftp: loaded support on port[0] = 21 [ 167.113015][ T9027] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 167.137652][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 167.153929][ T9028] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 167.184894][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 167.218586][ T12] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 167.287352][ T12] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 21:15:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 21:15:55 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34c78b324b75064cda9575ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdead40ad9dfbe93f86bbbc581650b8a8da2560890b8f32357ac28943ebc6d05f4105e3e49299b237c8c8df1894e42ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8c089597ca220c3fc348fea2"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000300)='./file0\x00', 0xc2042, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ftruncate(0xffffffffffffffff, 0x200004) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) socket$alg(0x26, 0x5, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) socket$inet6(0xa, 0x180003, 0x42) 21:15:55 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000), 0xb}, 0x38f) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 21:15:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9}, 'port0\x00', 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') getrlimit(0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) [ 167.703702][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 167.740676][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 167.766418][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 167.806527][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 167.835277][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 167.863996][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 167.885649][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 167.909660][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 167.951702][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 167.975822][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 167.999398][ T12] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 168.024945][ T12] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 21:15:59 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 21:15:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 21:15:59 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34c78b324b75064cda9575ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdead40ad9dfbe93f86bbbc581650b8a8da2560890b8f32357ac28943ebc6d05f4105e3e49299b237c8c8df1894e42ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8c089597ca220c3fc348fea2"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000300)='./file0\x00', 0xc2042, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ftruncate(0xffffffffffffffff, 0x200004) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) socket$alg(0x26, 0x5, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) socket$inet6(0xa, 0x180003, 0x42) 21:15:59 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000), 0xb}, 0x38f) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 21:15:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9}, 'port0\x00', 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') getrlimit(0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 21:15:59 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) unshare(0x40000000) [ 171.053445][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 171.085566][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 171.118070][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 21:15:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) [ 171.159759][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 171.172971][ T9058] IPVS: ftp: loaded support on port[0] = 21 [ 171.178388][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 171.236077][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 171.287297][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 171.318779][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 171.363420][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 171.412649][ T9068] IPVS: ftp: loaded support on port[0] = 21 [ 171.419052][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 171.465036][ T12] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 171.517395][ T12] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 21:15:59 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34c78b324b75064cda9575ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdead40ad9dfbe93f86bbbc581650b8a8da2560890b8f32357ac28943ebc6d05f4105e3e49299b237c8c8df1894e42ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8c089597ca220c3fc348fea2"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000300)='./file0\x00', 0xc2042, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ftruncate(0xffffffffffffffff, 0x200004) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) socket$alg(0x26, 0x5, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) socket$inet6(0xa, 0x180003, 0x42) 21:15:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 21:15:59 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000), 0xb}, 0x38f) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 21:16:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9}, 'port0\x00', 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') getrlimit(0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) [ 171.774807][ T22] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 21:16:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34c78b324b75064cda9575ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdead40ad9dfbe93f86bbbc581650b8a8da2560890b8f32357ac28943ebc6d05f4105e3e49299b237c8c8df1894e42ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8c089597ca220c3fc348fea2"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000300)='./file0\x00', 0xc2042, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ftruncate(0xffffffffffffffff, 0x200004) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) socket$alg(0x26, 0x5, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) socket$inet6(0xa, 0x180003, 0x42) [ 171.839111][ T22] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 171.877046][ T22] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 171.923952][ T22] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 171.967755][ T22] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 172.012341][ T22] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 172.057624][ T22] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 172.086398][ T22] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 172.106576][ T22] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 172.138096][ T22] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 172.164140][ T22] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 172.208412][ T22] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 21:16:03 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34c78b324b75064cda9575ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdead40ad9dfbe93f86bbbc581650b8a8da2560890b8f32357ac28943ebc6d05f4105e3e49299b237c8c8df1894e42ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8c089597ca220c3fc348fea2"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000300)='./file0\x00', 0xc2042, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ftruncate(0xffffffffffffffff, 0x200004) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) socket$alg(0x26, 0x5, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) socket$inet6(0xa, 0x180003, 0x42) 21:16:03 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) unshare(0x40000000) 21:16:03 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 21:16:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 21:16:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34c78b324b75064cda9575ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdead40ad9dfbe93f86bbbc581650b8a8da2560890b8f32357ac28943ebc6d05f4105e3e49299b237c8c8df1894e42ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8c089597ca220c3fc348fea2"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000300)='./file0\x00', 0xc2042, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ftruncate(0xffffffffffffffff, 0x200004) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) socket$alg(0x26, 0x5, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) socket$inet6(0xa, 0x180003, 0x42) 21:16:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9}, 'port0\x00', 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') getrlimit(0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) [ 175.163051][ T9111] IPVS: ftp: loaded support on port[0] = 21 21:16:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 21:16:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9}, 'port0\x00', 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') getrlimit(0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) [ 175.297226][ T9108] IPVS: ftp: loaded support on port[0] = 21 21:16:03 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xfffffffffffffeb8, 0x0, 0x0, 0x0) 21:16:03 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="34c78b324b75064cda9575ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdead40ad9dfbe93f86bbbc581650b8a8da2560890b8f32357ac28943ebc6d05f4105e3e49299b237c8c8df1894e42ec8ab4712545e6e3d021fdf6b8ff2137a52dc71c80e2c56001709c67a1ec8c089597ca220c3fc348fea2"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') open(&(0x7f0000000300)='./file0\x00', 0xc2042, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) ftruncate(0xffffffffffffffff, 0x200004) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getresuid(&(0x7f0000000240), &(0x7f00000002c0), &(0x7f0000000300)) socket$alg(0x26, 0x5, 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) socket$inet6(0xa, 0x180003, 0x42) 21:16:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9}, 'port0\x00', 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') getrlimit(0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 21:16:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9}, 'port0\x00', 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') getrlimit(0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 21:16:04 executing program 3: io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) rt_sigaction(0x23, 0x0, 0x0, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000000)=0x1ff, 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fchdir(r4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r4, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 21:16:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9}, 'port0\x00', 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') getrlimit(0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) [ 176.198284][ T9135] bond0: (slave bond_slave_1): Releasing backup interface 21:16:08 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000140)={@nl=@proc, {0x0}, 0x0}, 0xa0) 21:16:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040), 0x10) 21:16:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9}, 'port0\x00', 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') getrlimit(0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 21:16:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9}, 'port0\x00', 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') getrlimit(0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 21:16:08 executing program 3: io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) rt_sigaction(0x23, 0x0, 0x0, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000000)=0x1ff, 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fchdir(r4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r4, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 21:16:08 executing program 1: io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) rt_sigaction(0x23, 0x0, 0x0, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000000)=0x1ff, 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fchdir(r4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r4, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 21:16:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040), 0x10) 21:16:08 executing program 3: io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) rt_sigaction(0x23, 0x0, 0x0, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000000)=0x1ff, 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fchdir(r4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r4, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 21:16:08 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000140)={@nl=@proc, {0x0}, 0x0}, 0xa0) [ 180.065848][ T9162] bond0: (slave bond_slave_1): Releasing backup interface 21:16:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040), 0x10) 21:16:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9}, 'port0\x00', 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') getrlimit(0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 21:16:08 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000140)={@nl=@proc, {0x0}, 0x0}, 0xa0) 21:16:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040), 0x10) 21:16:08 executing program 4: io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) rt_sigaction(0x23, 0x0, 0x0, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000000)=0x1ff, 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fchdir(r4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r4, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 21:16:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x9}, 'port0\x00', 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x10000}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='IPVS\x00') getrlimit(0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 21:16:08 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000140)={@nl=@proc, {0x0}, 0x0}, 0xa0) 21:16:09 executing program 0: io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) rt_sigaction(0x23, 0x0, 0x0, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000000)=0x1ff, 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fchdir(r4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r4, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) [ 180.856528][ T9198] bond0: (slave bond_slave_1): Releasing backup interface 21:16:09 executing program 1: io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) rt_sigaction(0x23, 0x0, 0x0, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000000)=0x1ff, 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fchdir(r4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r4, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 21:16:09 executing program 3: io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) rt_sigaction(0x23, 0x0, 0x0, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000000)=0x1ff, 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fchdir(r4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r4, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 21:16:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x3, &(0x7f0000000300)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:16:09 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000100)={0xdfc, "9dc377f2d32c52c59e344bb643b7e7f27752b5fbd28674415bfa9b4b2bc5f511", 0x1000, 0x4, 0x5}) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) gettid() r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) [ 181.318656][ T9201] bond0: (slave bond_slave_1): Releasing backup interface 21:16:09 executing program 4: io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) rt_sigaction(0x23, 0x0, 0x0, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000000)=0x1ff, 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fchdir(r4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r4, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 21:16:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x3, &(0x7f0000000300)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:16:09 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:16:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x3, &(0x7f0000000300)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:16:10 executing program 1: io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) rt_sigaction(0x23, 0x0, 0x0, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000000)=0x1ff, 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fchdir(r4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r4, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 21:16:10 executing program 4: io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) rt_sigaction(0x23, 0x0, 0x0, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000000)=0x1ff, 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fchdir(r4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r4, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 21:16:10 executing program 0: io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) rt_sigaction(0x23, 0x0, 0x0, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000000)=0x1ff, 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fchdir(r4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r4, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 21:16:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x3, &(0x7f0000000300)={{0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:16:10 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:16:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0300007ed2fbc00700020000000000"], 0x14}}, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000000)=""/61, 0x3d}, {&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/169, 0xa9}, {&(0x7f0000002840)=""/4082, 0xff2}, {&(0x7f0000000740)=""/182, 0xb6}], 0x5}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 21:16:10 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 21:16:12 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000100)={0xdfc, "9dc377f2d32c52c59e344bb643b7e7f27752b5fbd28674415bfa9b4b2bc5f511", 0x1000, 0x4, 0x5}) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) gettid() r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) 21:16:12 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="65786563203a0c4ecd541384a281d75f72da1bc5f81400de9ce7f441ae458c64730830c82f4594cbd49bd269b03054f71bd5f94a59151e5c449af209c513e30a16739575870837939f3fd5946d27cc7b21822088c670a3c3b3b2f84975faa9657ea7aba23703920e36070aea867d3ec620495e31d04fbfbacd72cab8fe35997486df4efe11ca9a01acec5fa1b1a25aa20d4690cb90282cf724020000001acb421a08476e0d6d2f00"/180], 0x7) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) 21:16:12 executing program 0: io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) poll(&(0x7f00000000c0)=[{r0, 0x4009}], 0x1, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0585611, &(0x7f0000000080)={0x0, 0xb}) rt_sigaction(0x23, 0x0, 0x0, 0x0, &(0x7f0000000580)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x11, &(0x7f0000000000)=0x1ff, 0x4) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') fchdir(r4) r5 = inotify_init() inotify_add_watch(r5, &(0x7f00000000c0)='.\x00', 0x1) getdents64(r4, &(0x7f00000003c0)=""/4096, 0x1000) getdents64(r4, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r6, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 21:16:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0300007ed2fbc00700020000000000"], 0x14}}, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000000)=""/61, 0x3d}, {&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/169, 0xa9}, {&(0x7f0000002840)=""/4082, 0xff2}, {&(0x7f0000000740)=""/182, 0xb6}], 0x5}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 21:16:12 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:16:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000002840)=""/250, 0xfa}, {&(0x7f0000000200)=""/182, 0x200002b6}], 0x2}}], 0x1, 0x0, 0x0) 21:16:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0300007ed2fbc00700020000000000"], 0x14}}, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000000)=""/61, 0x3d}, {&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/169, 0xa9}, {&(0x7f0000002840)=""/4082, 0xff2}, {&(0x7f0000000740)=""/182, 0xb6}], 0x5}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 21:16:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000002840)=""/250, 0xfa}, {&(0x7f0000000200)=""/182, 0x200002b6}], 0x2}}], 0x1, 0x0, 0x0) 21:16:12 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="65786563203a0c4ecd541384a281d75f72da1bc5f81400de9ce7f441ae458c64730830c82f4594cbd49bd269b03054f71bd5f94a59151e5c449af209c513e30a16739575870837939f3fd5946d27cc7b21822088c670a3c3b3b2f84975faa9657ea7aba23703920e36070aea867d3ec620495e31d04fbfbacd72cab8fe35997486df4efe11ca9a01acec5fa1b1a25aa20d4690cb90282cf724020000001acb421a08476e0d6d2f00"/180], 0x7) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) 21:16:12 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000100)={0xdfc, "9dc377f2d32c52c59e344bb643b7e7f27752b5fbd28674415bfa9b4b2bc5f511", 0x1000, 0x4, 0x5}) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) gettid() r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) 21:16:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0300007ed2fbc00700020000000000"], 0x14}}, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000000)=""/61, 0x3d}, {&(0x7f0000000580)=""/255, 0xff}, {&(0x7f0000000680)=""/169, 0xa9}, {&(0x7f0000002840)=""/4082, 0xff2}, {&(0x7f0000000740)=""/182, 0xb6}], 0x5}, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 21:16:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000002840)=""/250, 0xfa}, {&(0x7f0000000200)=""/182, 0x200002b6}], 0x2}}], 0x1, 0x0, 0x0) [ 185.283068][ T9290] syz-executor.3 (9290) used greatest stack depth: 22488 bytes left 21:16:13 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000100)={0xdfc, "9dc377f2d32c52c59e344bb643b7e7f27752b5fbd28674415bfa9b4b2bc5f511", 0x1000, 0x4, 0x5}) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) gettid() r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) 21:16:13 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:16:13 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="65786563203a0c4ecd541384a281d75f72da1bc5f81400de9ce7f441ae458c64730830c82f4594cbd49bd269b03054f71bd5f94a59151e5c449af209c513e30a16739575870837939f3fd5946d27cc7b21822088c670a3c3b3b2f84975faa9657ea7aba23703920e36070aea867d3ec620495e31d04fbfbacd72cab8fe35997486df4efe11ca9a01acec5fa1b1a25aa20d4690cb90282cf724020000001acb421a08476e0d6d2f00"/180], 0x7) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) 21:16:13 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000100)={0xdfc, "9dc377f2d32c52c59e344bb643b7e7f27752b5fbd28674415bfa9b4b2bc5f511", 0x1000, 0x4, 0x5}) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) gettid() r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) 21:16:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000012c0)="0a0775b0", 0x4) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000002840)=""/250, 0xfa}, {&(0x7f0000000200)=""/182, 0x200002b6}], 0x2}}], 0x1, 0x0, 0x0) 21:16:13 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000100)={0xdfc, "9dc377f2d32c52c59e344bb643b7e7f27752b5fbd28674415bfa9b4b2bc5f511", 0x1000, 0x4, 0x5}) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) gettid() r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) 21:16:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000100)={0xdfc, "9dc377f2d32c52c59e344bb643b7e7f27752b5fbd28674415bfa9b4b2bc5f511", 0x1000, 0x4, 0x5}) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) gettid() r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) 21:16:13 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="65786563203a0c4ecd541384a281d75f72da1bc5f81400de9ce7f441ae458c64730830c82f4594cbd49bd269b03054f71bd5f94a59151e5c449af209c513e30a16739575870837939f3fd5946d27cc7b21822088c670a3c3b3b2f84975faa9657ea7aba23703920e36070aea867d3ec620495e31d04fbfbacd72cab8fe35997486df4efe11ca9a01acec5fa1b1a25aa20d4690cb90282cf724020000001acb421a08476e0d6d2f00"/180], 0x7) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1) 21:16:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') sigaltstack(&(0x7f00004ce000/0x4000)=nil, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='mem\x00\x01y7SwaS.\x06\x95r\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d000000030000007be791f4c8"], 0x48}}, 0x0) 21:16:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x3, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 21:16:21 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2a042) close(r1) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 21:16:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) pipe(0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_test={0x3c}}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) 21:16:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:16:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/protocols\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff07a) 21:16:21 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2a042) close(r1) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 21:16:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:16:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x3, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 21:16:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d000000030000007be791f4c8"], 0x48}}, 0x0) 21:16:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) pipe(0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_test={0x3c}}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) 21:16:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:16:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/protocols\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff07a) 21:16:22 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2a042) close(r1) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 21:16:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x3, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 21:16:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d000000030000007be791f4c8"], 0x48}}, 0x0) 21:16:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) pipe(0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_test={0x3c}}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) 21:16:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x27f, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 21:16:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/protocols\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff07a) 21:16:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d000000030000007be791f4c8"], 0x48}}, 0x0) 21:16:22 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x2a042) close(r1) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 21:16:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/protocols\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff07a) 21:16:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) pipe(0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_test={0x3c}}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) 21:16:22 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000003c0)={0x4, 0x0, 0x1}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000003c0)={0x4, 0x0, 0x1}) renameat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', r1, &(0x7f0000000440)='./file0\x00') setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x3}, 0x4080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 21:16:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x28) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x5}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 21:16:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:16:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/protocols\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff07a) 21:16:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @rand_addr=0xfffffc01}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x6}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r2 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(r1, 0xb) r3 = fcntl$getown(0xffffffffffffffff, 0x9) setpgid(r3, 0x0) open(0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000c80)=@known='system.posix_acl_default\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xff, 0x5, 0x5, 0x9, 0x0, 0x7, 0xc8002, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80, 0x6, @perf_bp={&(0x7f0000000080)}, 0x4134, 0x3, 0x0, 0x3, 0x1, 0x1b1c7d7c, 0xdc4}, 0x0, 0xa, 0xffffffffffffffff, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 21:16:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/protocols\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff07a) 21:16:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:16:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/protocols\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff07a) 21:16:23 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000003c0)={0x4, 0x0, 0x1}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000003c0)={0x4, 0x0, 0x1}) renameat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', r1, &(0x7f0000000440)='./file0\x00') setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x3}, 0x4080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 21:16:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @rand_addr=0xfffffc01}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x6}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r2 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(r1, 0xb) r3 = fcntl$getown(0xffffffffffffffff, 0x9) setpgid(r3, 0x0) open(0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000c80)=@known='system.posix_acl_default\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xff, 0x5, 0x5, 0x9, 0x0, 0x7, 0xc8002, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80, 0x6, @perf_bp={&(0x7f0000000080)}, 0x4134, 0x3, 0x0, 0x3, 0x1, 0x1b1c7d7c, 0xdc4}, 0x0, 0xa, 0xffffffffffffffff, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 21:16:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @rand_addr=0xfffffc01}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x6}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r2 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(r1, 0xb) r3 = fcntl$getown(0xffffffffffffffff, 0x9) setpgid(r3, 0x0) open(0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000c80)=@known='system.posix_acl_default\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xff, 0x5, 0x5, 0x9, 0x0, 0x7, 0xc8002, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80, 0x6, @perf_bp={&(0x7f0000000080)}, 0x4134, 0x3, 0x0, 0x3, 0x1, 0x1b1c7d7c, 0xdc4}, 0x0, 0xa, 0xffffffffffffffff, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 21:16:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:16:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:16:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:16:23 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000003c0)={0x4, 0x0, 0x1}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000003c0)={0x4, 0x0, 0x1}) renameat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', r1, &(0x7f0000000440)='./file0\x00') setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x3}, 0x4080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 21:16:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @rand_addr=0xfffffc01}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x6}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r2 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(r1, 0xb) r3 = fcntl$getown(0xffffffffffffffff, 0x9) setpgid(r3, 0x0) open(0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000c80)=@known='system.posix_acl_default\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xff, 0x5, 0x5, 0x9, 0x0, 0x7, 0xc8002, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80, 0x6, @perf_bp={&(0x7f0000000080)}, 0x4134, 0x3, 0x0, 0x3, 0x1, 0x1b1c7d7c, 0xdc4}, 0x0, 0xa, 0xffffffffffffffff, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 21:16:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:16:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:16:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @rand_addr=0xfffffc01}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x6}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r2 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(r1, 0xb) r3 = fcntl$getown(0xffffffffffffffff, 0x9) setpgid(r3, 0x0) open(0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000c80)=@known='system.posix_acl_default\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xff, 0x5, 0x5, 0x9, 0x0, 0x7, 0xc8002, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80, 0x6, @perf_bp={&(0x7f0000000080)}, 0x4134, 0x3, 0x0, 0x3, 0x1, 0x1b1c7d7c, 0xdc4}, 0x0, 0xa, 0xffffffffffffffff, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 21:16:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:16:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:16:24 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000003c0)={0x4, 0x0, 0x1}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000003c0)={0x4, 0x0, 0x1}) renameat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', r1, &(0x7f0000000440)='./file0\x00') setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x1, 0x4) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x3}, 0x4080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) 21:16:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xffffff80, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@loopback}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 21:16:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @rand_addr=0xfffffc01}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x6}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r2 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(r1, 0xb) r3 = fcntl$getown(0xffffffffffffffff, 0x9) setpgid(r3, 0x0) open(0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000c80)=@known='system.posix_acl_default\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xff, 0x5, 0x5, 0x9, 0x0, 0x7, 0xc8002, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80, 0x6, @perf_bp={&(0x7f0000000080)}, 0x4134, 0x3, 0x0, 0x3, 0x1, 0x1b1c7d7c, 0xdc4}, 0x0, 0xa, 0xffffffffffffffff, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 21:16:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @rand_addr=0xfffffc01}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x6}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r2 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(r1, 0xb) r3 = fcntl$getown(0xffffffffffffffff, 0x9) setpgid(r3, 0x0) open(0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000c80)=@known='system.posix_acl_default\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xff, 0x5, 0x5, 0x9, 0x0, 0x7, 0xc8002, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80, 0x6, @perf_bp={&(0x7f0000000080)}, 0x4134, 0x3, 0x0, 0x3, 0x1, 0x1b1c7d7c, 0xdc4}, 0x0, 0xa, 0xffffffffffffffff, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 21:16:24 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x7, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) 21:16:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2c, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x2, 0x200}) [ 196.636686][ T9682] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 21:16:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @rand_addr=0xfffffc01}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x6}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r2 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(r1, 0xb) r3 = fcntl$getown(0xffffffffffffffff, 0x9) setpgid(r3, 0x0) open(0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000c80)=@known='system.posix_acl_default\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xff, 0x5, 0x5, 0x9, 0x0, 0x7, 0xc8002, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80, 0x6, @perf_bp={&(0x7f0000000080)}, 0x4134, 0x3, 0x0, 0x3, 0x1, 0x1b1c7d7c, 0xdc4}, 0x0, 0xa, 0xffffffffffffffff, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 21:16:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:16:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @rand_addr=0xfffffc01}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x6}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r2 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(r1, 0xb) r3 = fcntl$getown(0xffffffffffffffff, 0x9) setpgid(r3, 0x0) open(0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000c80)=@known='system.posix_acl_default\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xff, 0x5, 0x5, 0x9, 0x0, 0x7, 0xc8002, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80, 0x6, @perf_bp={&(0x7f0000000080)}, 0x4134, 0x3, 0x0, 0x3, 0x1, 0x1b1c7d7c, 0xdc4}, 0x0, 0xa, 0xffffffffffffffff, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 21:16:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2c, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x2, 0x200}) 21:16:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x7, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) 21:16:25 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpgid(r1, 0x0) 21:16:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2c, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x2, 0x200}) [ 197.045023][ T9705] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 21:16:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x5}) 21:16:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r1 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @rand_addr=0xfffffc01}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x6}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) r2 = syz_open_dev$midi(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) fcntl$getflags(r1, 0xb) r3 = fcntl$getown(0xffffffffffffffff, 0x9) setpgid(r3, 0x0) open(0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000c80)=@known='system.posix_acl_default\x00') perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xff, 0x5, 0x5, 0x9, 0x0, 0x7, 0xc8002, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80, 0x6, @perf_bp={&(0x7f0000000080)}, 0x4134, 0x3, 0x0, 0x3, 0x1, 0x1b1c7d7c, 0xdc4}, 0x0, 0xa, 0xffffffffffffffff, 0x1) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) socket$inet(0x10, 0x80003, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 21:16:25 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpgid(r1, 0x0) 21:16:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2c, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x2, 0x200}) 21:16:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x7, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) 21:16:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) lstat(0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r5}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000006c0)={0x15, 0x110, 0xfa00, {r5, 0x7, 0x0, 0x0, 0x0, @in={0x2, 0x4e23}, @ib={0x1b, 0x6, 0x40, {"40c15c4602f338c0e0e4e07a88fd10ba"}, 0xffffffffffffffff, 0x2}}}, 0x118) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYBLOB="030000000000000000001000000000001d00000000000000", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/29], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x000\x00\x00', @ANYPTR, @ANYBLOB="0000000000007fd8ea0960bca972aef13db02aa75800000020000000000000e100000000005d00", @ANYPTR=&(0x7f0000000480)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 21:16:25 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpgid(r1, 0x0) 21:16:25 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) accept4(r0, 0x0, 0x0, 0x0) 21:16:25 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpgid(r1, 0x0) 21:16:25 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) accept4(r0, 0x0, 0x0, 0x0) 21:16:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x710000) 21:16:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) [ 197.770216][ T9730] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 21:16:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x5}) 21:16:26 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x300}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:16:26 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) accept4(r0, 0x0, 0x0, 0x0) 21:16:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x710000) 21:16:26 executing program 4: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x7, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xd3, 0x0) 21:16:26 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) accept4(r0, 0x0, 0x0, 0x0) 21:16:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x710000) 21:16:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x710000) 21:16:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) [ 198.441806][ T9781] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 21:16:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x710000) 21:16:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x710000) 21:16:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x5}) 21:16:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) 21:16:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x5}) 21:16:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x5}) 21:16:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, 0x710000) 21:16:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) 21:16:27 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) 21:16:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) 21:16:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x5}) 21:16:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x5}) 21:16:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 21:16:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) 21:16:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x5}) 21:16:28 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 21:16:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 21:16:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 21:16:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 21:16:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 21:16:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 21:16:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x5}) 21:16:29 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:29 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11'}) r4 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000280)={'lo\x00\n\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x5}) 21:16:29 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:30 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:30 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:30 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:30 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:31 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0xeffdffff, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 21:16:31 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:31 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0xeffdffff, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 21:16:31 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:31 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000340)={0x188, 0x0, 0x5, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x400}}, {0x0, 0xffffffffffffff00, 0x3e, 0x29, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}}, {{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x857}}, {0x3, 0x0, 0x1, 0x0, '\x16'}}]}, 0x188) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 21:16:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0xeffdffff, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 21:16:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0xeffdffff, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 21:16:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x6, 0x0, 0x0) 21:16:32 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') futimesat(r0, 0x0, 0x0) 21:16:32 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000340)={0x188, 0x0, 0x5, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x400}}, {0x0, 0xffffffffffffff00, 0x3e, 0x29, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}}, {{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x857}}, {0x3, 0x0, 0x1, 0x0, '\x16'}}]}, 0x188) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 21:16:32 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000280)=""/216, 0xfffffecd}], 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 21:16:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)='q', 0x1) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) sendmsg$inet(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="227f8096fd4d241a977aae1043fd83be1556498e3d8752a13c51f8e0399f59734213b07f983db9dcf9bcb9d20a6040560801305c8d4c8c7010137e33e67aa39b005548d6c2e8182d7525d1559558485b75e5e177e2b3f551e47f02abe95eaa8b7ccead392da8ccb029ba4e17d9e64ba07e1c29fc329f530160193b4ab868f3915c28bd27f1c3ed", 0x87}], 0x1}, 0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 21:16:32 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb0ab5efcdec0379) pipe(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) getresgid(&(0x7f0000000000), 0x0, &(0x7f00000000c0)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) r2 = getpid() ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x280000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r5, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) 21:16:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') futimesat(r0, 0x0, 0x0) 21:16:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)='q', 0x1) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) sendmsg$inet(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="227f8096fd4d241a977aae1043fd83be1556498e3d8752a13c51f8e0399f59734213b07f983db9dcf9bcb9d20a6040560801305c8d4c8c7010137e33e67aa39b005548d6c2e8182d7525d1559558485b75e5e177e2b3f551e47f02abe95eaa8b7ccead392da8ccb029ba4e17d9e64ba07e1c29fc329f530160193b4ab868f3915c28bd27f1c3ed", 0x87}], 0x1}, 0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) [ 204.336188][T10008] input: syz1 as /devices/virtual/input/input5 21:16:32 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000280)=""/216, 0xfffffecd}], 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 21:16:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') futimesat(r0, 0x0, 0x0) 21:16:32 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000340)={0x188, 0x0, 0x5, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x400}}, {0x0, 0xffffffffffffff00, 0x3e, 0x29, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}}, {{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x857}}, {0x3, 0x0, 0x1, 0x0, '\x16'}}]}, 0x188) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 21:16:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)='q', 0x1) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) sendmsg$inet(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="227f8096fd4d241a977aae1043fd83be1556498e3d8752a13c51f8e0399f59734213b07f983db9dcf9bcb9d20a6040560801305c8d4c8c7010137e33e67aa39b005548d6c2e8182d7525d1559558485b75e5e177e2b3f551e47f02abe95eaa8b7ccead392da8ccb029ba4e17d9e64ba07e1c29fc329f530160193b4ab868f3915c28bd27f1c3ed", 0x87}], 0x1}, 0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 21:16:33 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0x0) 21:16:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netfilter\x00') futimesat(r0, 0x0, 0x0) [ 204.800076][T10008] input: syz1 as /devices/virtual/input/input6 21:16:33 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000280)=""/216, 0xfffffecd}], 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 21:16:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)='q', 0x1) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) sendmsg$inet(r1, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="227f8096fd4d241a977aae1043fd83be1556498e3d8752a13c51f8e0399f59734213b07f983db9dcf9bcb9d20a6040560801305c8d4c8c7010137e33e67aa39b005548d6c2e8182d7525d1559558485b75e5e177e2b3f551e47f02abe95eaa8b7ccead392da8ccb029ba4e17d9e64ba07e1c29fc329f530160193b4ab868f3915c28bd27f1c3ed", 0x87}], 0x1}, 0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x87}]) 21:16:33 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000340)={0x188, 0x0, 0x5, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x400}}, {0x0, 0xffffffffffffff00, 0x3e, 0x29, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}}, {{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x857}}, {0x3, 0x0, 0x1, 0x0, '\x16'}}]}, 0x188) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 21:16:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb0ab5efcdec0379) pipe(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) getresgid(&(0x7f0000000000), 0x0, &(0x7f00000000c0)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) r2 = getpid() ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x280000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r5, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) 21:16:33 executing program 4: r0 = socket(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 21:16:33 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb0ab5efcdec0379) pipe(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) getresgid(&(0x7f0000000000), 0x0, &(0x7f00000000c0)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) r2 = getpid() ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x280000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r5, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) 21:16:33 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000280)=""/216, 0xfffffecd}], 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 21:16:33 executing program 4: r0 = socket(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) [ 205.348116][T10056] input: syz1 as /devices/virtual/input/input7 21:16:33 executing program 4: r0 = socket(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) [ 205.542830][T10064] input: syz1 as /devices/virtual/input/input8 21:16:34 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x200004) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x1}, 0x10) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r3, r0, 0x0, 0x80001d00c0d0) 21:16:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8400000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x10000, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000002c0)="59000000140019232b834b80043f679a10ff6400941005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 21:16:34 executing program 4: r0 = socket(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) 21:16:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8400000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x10000, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000002c0)="59000000140019232b834b80043f679a10ff6400941005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 21:16:34 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{[], {0x806}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x8, 0x0, 0x0, @ipv4={[0xb, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 21:16:34 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101182) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1c69ab0d058b1b678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae81bbcb58ebaa0b202596b0b84f59798e42bca13b7dd7218fcb5e75d1d7299ff17955", "804c0e6791e9da90dce632e1e4efa40c25402952a8dd77a5bf0805cfc3425350"}) 21:16:34 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb0ab5efcdec0379) pipe(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) getresgid(&(0x7f0000000000), 0x0, &(0x7f00000000c0)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) r2 = getpid() ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x280000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r5, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) 21:16:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8400000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x10000, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000002c0)="59000000140019232b834b80043f679a10ff6400941005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) [ 206.289683][T10101] input: syz1 as /devices/virtual/input/input9 21:16:34 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb0ab5efcdec0379) pipe(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) getresgid(&(0x7f0000000000), 0x0, &(0x7f00000000c0)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) r2 = getpid() ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x280000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r5, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) 21:16:34 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{[], {0x806}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x8, 0x0, 0x0, @ipv4={[0xb, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 21:16:34 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x200004) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x1}, 0x10) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r3, r0, 0x0, 0x80001d00c0d0) 21:16:34 executing program 4: clone(0x40000200, 0x0, 0x0, 0x0, 0x0) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:16:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8400000004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x10000, 0x4) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000002c0)="59000000140019232b834b80043f679a10ff6400941005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 21:16:34 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{[], {0x806}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x8, 0x0, 0x0, @ipv4={[0xb, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 21:16:34 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x200004) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x1}, 0x10) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r3, r0, 0x0, 0x80001d00c0d0) [ 206.582998][T10113] IPVS: ftp: loaded support on port[0] = 21 21:16:34 executing program 2: futex(0x0, 0x0, 0x2dd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$can_bcm(0x1d, 0x2, 0x2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 206.672562][T10124] input: syz1 as /devices/virtual/input/input10 21:16:35 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{[], {0x806}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x8, 0x0, 0x0, @ipv4={[0xb, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3c, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 21:16:35 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb0ab5efcdec0379) pipe(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) getresgid(&(0x7f0000000000), 0x0, &(0x7f00000000c0)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) r2 = getpid() ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x280000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r5, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) 21:16:35 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x200004) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x1}, 0x10) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendfile(r3, r0, 0x0, 0x80001d00c0d0) [ 207.007349][T10113] IPVS: ftp: loaded support on port[0] = 21 [ 207.079314][T10141] input: syz1 as /devices/virtual/input/input11 21:16:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x20, 0x68, 0xe3b}, 0x20}}, 0x0) 21:16:35 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb0ab5efcdec0379) pipe(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) getresgid(&(0x7f0000000000), 0x0, &(0x7f00000000c0)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, 0x0) r2 = getpid() ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x102800) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x6, 0x280000) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(0xffffffffffffffff, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) r5 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r5, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) [ 207.299143][T10149] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:16:35 executing program 4: clone(0x40000200, 0x0, 0x0, 0x0, 0x0) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:16:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x20, 0x68, 0xe3b}, 0x20}}, 0x0) [ 207.442492][T10153] input: syz1 as /devices/virtual/input/input12 [ 207.621530][T10159] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:16:35 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x80044dff, 0x710000) 21:16:36 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x20, 0x68, 0xe3b}, 0x20}}, 0x0) 21:16:36 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x80044dff, 0x710000) [ 207.917561][T10174] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:16:39 executing program 2: futex(0x0, 0x0, 0x2dd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$can_bcm(0x1d, 0x2, 0x2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:16:39 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x80044dff, 0x710000) 21:16:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x20, 0x68, 0xe3b}, 0x20}}, 0x0) 21:16:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 21:16:39 executing program 4: clone(0x40000200, 0x0, 0x0, 0x0, 0x0) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:16:39 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x80044dff, 0x710000) [ 210.942943][T10190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.993762][T10188] IPVS: ftp: loaded support on port[0] = 21 21:16:39 executing program 0: futex(0x0, 0x0, 0x2dd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$can_bcm(0x1d, 0x2, 0x2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:16:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 21:16:39 executing program 3: futex(0x0, 0x0, 0x2dd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$can_bcm(0x1d, 0x2, 0x2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:16:39 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 21:16:39 executing program 2: futex(0x0, 0x0, 0x2dd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$can_bcm(0x1d, 0x2, 0x2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:16:39 executing program 4: clone(0x40000200, 0x0, 0x0, 0x0, 0x0) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:16:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 21:16:39 executing program 3: futex(0x0, 0x0, 0x2dd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$can_bcm(0x1d, 0x2, 0x2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:16:39 executing program 2: futex(0x0, 0x0, 0x2dd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$can_bcm(0x1d, 0x2, 0x2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 211.656594][T10218] IPVS: ftp: loaded support on port[0] = 21 21:16:40 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:40 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:40 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:40 executing program 0: futex(0x0, 0x0, 0x2dd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$can_bcm(0x1d, 0x2, 0x2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:16:40 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:40 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:41 executing program 3: futex(0x0, 0x0, 0x2dd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$can_bcm(0x1d, 0x2, 0x2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:16:41 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:41 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:41 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:41 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001, r4}]]}}}]}, 0x38}}, 0x0) 21:16:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa) 21:16:41 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:41 executing program 0: futex(0x0, 0x0, 0x2dd, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$can_bcm(0x1d, 0x2, 0x2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:16:41 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb5") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x25000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7ebc3fe9edbf1123, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) unshare(0x2040400) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffff, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x6, &(0x7f0000000000)) r4 = socket(0x840000000002, 0x3, 0xff) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ix6>v4a\x02\x00', 0xffffffffffffffeb) r6 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r8 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000005c0)={0xf6, 0x2, 0x3}, 0xc) shmctl$SHM_STAT(r8, 0xd, &(0x7f0000000480)=""/212) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000380)={r7, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r9, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000580)=0x5) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r10, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 21:16:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa) 21:16:42 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000002c0)=@v2, 0x14, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0x2) 21:16:42 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:42 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa) 21:16:42 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000002c0)=@v2, 0x14, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0x2) [ 214.123196][T10309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:16:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa) 21:16:42 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x592) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) r3 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000080)='\x8ao\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r4 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000180)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000140)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x4e23, 0x85, @rand_addr="37afadb07eefe8a8fb2fb0ac170fbaeb"}}}, 0x88) fsconfig$FSCONFIG_SET_STRING(r5, 0x6, 0x0, 0x0, 0x0) fsmount(r5, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080), 0x10, &(0x7f00000000c0), 0x1, 0x0, 0x0, 0x4008000}, 0x0) dup2(r1, r2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 21:16:42 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000002c0)=@v2, 0x14, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0x2) 21:16:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x1) 21:16:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000002780)=[{&(0x7f0000000100)="e2bf", 0x2}], 0x1}}, {{&(0x7f0000002840)={0x2, 0x0, @multicast2}, 0xf, 0x0, 0x0, &(0x7f0000003bc0)=[@ip_retopts={{0x10}}, @ip_ttl], 0x28}}], 0x2, 0x890) 21:16:43 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000002c0)=@v2, 0x14, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0x2) 21:16:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb5") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x25000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7ebc3fe9edbf1123, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) unshare(0x2040400) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffff, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x6, &(0x7f0000000000)) r4 = socket(0x840000000002, 0x3, 0xff) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ix6>v4a\x02\x00', 0xffffffffffffffeb) r6 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r8 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000005c0)={0xf6, 0x2, 0x3}, 0xc) shmctl$SHM_STAT(r8, 0xd, &(0x7f0000000480)=""/212) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000380)={r7, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r9, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000580)=0x5) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r10, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 21:16:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb5") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x25000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7ebc3fe9edbf1123, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) unshare(0x2040400) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffff, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x6, &(0x7f0000000000)) r4 = socket(0x840000000002, 0x3, 0xff) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ix6>v4a\x02\x00', 0xffffffffffffffeb) r6 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r8 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000005c0)={0xf6, 0x2, 0x3}, 0xc) shmctl$SHM_STAT(r8, 0xd, &(0x7f0000000480)=""/212) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000380)={r7, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r9, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000580)=0x5) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r10, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 21:16:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000002780)=[{&(0x7f0000000100)="e2bf", 0x2}], 0x1}}, {{&(0x7f0000002840)={0x2, 0x0, @multicast2}, 0xf, 0x0, 0x0, &(0x7f0000003bc0)=[@ip_retopts={{0x10}}, @ip_ttl], 0x28}}], 0x2, 0x890) 21:16:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb5") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x25000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7ebc3fe9edbf1123, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) unshare(0x2040400) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffff, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x6, &(0x7f0000000000)) r4 = socket(0x840000000002, 0x3, 0xff) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ix6>v4a\x02\x00', 0xffffffffffffffeb) r6 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r8 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000005c0)={0xf6, 0x2, 0x3}, 0xc) shmctl$SHM_STAT(r8, 0xd, &(0x7f0000000480)=""/212) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000380)={r7, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r9, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000580)=0x5) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r10, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 21:16:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000080)={0x0, 0x8}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xfeff, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x2000000}, [@IFLA_GROUP={0x8}]}, 0xffc0}}, 0x0) [ 215.025790][T10360] bond0: (slave bond_slave_1): Releasing backup interface 21:16:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000002780)=[{&(0x7f0000000100)="e2bf", 0x2}], 0x1}}, {{&(0x7f0000002840)={0x2, 0x0, @multicast2}, 0xf, 0x0, 0x0, &(0x7f0000003bc0)=[@ip_retopts={{0x10}}, @ip_ttl], 0x28}}], 0x2, 0x890) 21:16:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000004880)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000002780)=[{&(0x7f0000000100)="e2bf", 0x2}], 0x1}}, {{&(0x7f0000002840)={0x2, 0x0, @multicast2}, 0xf, 0x0, 0x0, &(0x7f0000003bc0)=[@ip_retopts={{0x10}}, @ip_ttl], 0x28}}], 0x2, 0x890) 21:16:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$uid(0x3, 0x0, 0x0) 21:16:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb5") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x25000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7ebc3fe9edbf1123, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) unshare(0x2040400) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffff, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x6, &(0x7f0000000000)) r4 = socket(0x840000000002, 0x3, 0xff) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ix6>v4a\x02\x00', 0xffffffffffffffeb) r6 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r8 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000005c0)={0xf6, 0x2, 0x3}, 0xc) shmctl$SHM_STAT(r8, 0xd, &(0x7f0000000480)=""/212) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000380)={r7, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r9, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000580)=0x5) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r10, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 215.659310][T10357] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.829363][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 215.855855][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.865256][T10372] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.917293][T10388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 215.937809][T10388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.948003][T10388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.962083][ T8874] Bluetooth: hci0: command 0x1003 tx timeout [ 216.969314][T10362] Bluetooth: hci0: sending frame failed (-49) [ 219.041455][ T17] Bluetooth: hci0: command 0x1001 tx timeout [ 219.047614][T10362] Bluetooth: hci0: sending frame failed (-49) [ 221.120910][ T8874] Bluetooth: hci0: command 0x1009 tx timeout 21:16:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x1) 21:16:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000080)={0x0, 0x8}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xfeff, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x2000000}, [@IFLA_GROUP={0x8}]}, 0xffc0}}, 0x0) 21:16:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb5") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x25000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7ebc3fe9edbf1123, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) unshare(0x2040400) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffff, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x6, &(0x7f0000000000)) r4 = socket(0x840000000002, 0x3, 0xff) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ix6>v4a\x02\x00', 0xffffffffffffffeb) r6 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r8 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000005c0)={0xf6, 0x2, 0x3}, 0xc) shmctl$SHM_STAT(r8, 0xd, &(0x7f0000000480)=""/212) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000380)={r7, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r9, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000580)=0x5) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r10, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 21:16:53 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 21:16:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb5") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x25000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7ebc3fe9edbf1123, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) unshare(0x2040400) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffff, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x6, &(0x7f0000000000)) r4 = socket(0x840000000002, 0x3, 0xff) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ix6>v4a\x02\x00', 0xffffffffffffffeb) r6 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r8 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000005c0)={0xf6, 0x2, 0x3}, 0xc) shmctl$SHM_STAT(r8, 0xd, &(0x7f0000000480)=""/212) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000380)={r7, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r9, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000580)=0x5) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r10, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 21:16:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb5") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x25000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7ebc3fe9edbf1123, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) unshare(0x2040400) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffff, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x6, &(0x7f0000000000)) r4 = socket(0x840000000002, 0x3, 0xff) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ix6>v4a\x02\x00', 0xffffffffffffffeb) r6 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r8 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000005c0)={0xf6, 0x2, 0x3}, 0xc) shmctl$SHM_STAT(r8, 0xd, &(0x7f0000000480)=""/212) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000380)={r7, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r9, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000580)=0x5) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r10, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 21:16:53 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) [ 225.296243][T10402] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:16:53 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) [ 225.372144][T10402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.384638][T10402] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:16:53 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 21:16:53 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) shmget$private(0x0, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000300)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000200)="a50c6187abc7db57bbe35a228d4449fd", 0x10) request_key(0x0, &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) pipe(0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000080)=0xffff, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00\x00\x00\x00\x00\x04\x00l\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0}, 0x78) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000002c0)={0x0, 0x989680}, 0x0) syz_open_procfs(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x6c, r1, 0xd0f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local, 0x2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) [ 225.551552][ T34] Bluetooth: Error in BCSP hdr checksum 21:16:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000700)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x3f}]}}}], 0x18}}], 0x2, 0x0) 21:16:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb5") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x25000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7ebc3fe9edbf1123, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000, 0x0) unshare(0x2040400) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xffffffff, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000001c0)=0x80) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x6, &(0x7f0000000000)) r4 = socket(0x840000000002, 0x3, 0xff) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ix6>v4a\x02\x00', 0xffffffffffffffeb) r6 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r8 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000280)) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000005c0)={0xf6, 0x2, 0x3}, 0xc) shmctl$SHM_STAT(r8, 0xd, &(0x7f0000000480)=""/212) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000380)={r7, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r9, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000580)=0x5) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r10, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r10, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 225.673648][T10398] bond0: (slave bond_slave_1): Releasing backup interface [ 226.150070][T10422] Started in network mode [ 226.155667][T10422] Own node identity fe8000000000000000000000000000aa, cluster identity 4711 [ 226.184088][T10422] Enabling of bearer rejected, failed to enable media [ 226.287495][T10422] Enabling of bearer rejected, failed to enable media [ 227.360616][ T17] Bluetooth: hci0: command 0x1003 tx timeout [ 227.367135][T10362] Bluetooth: hci0: sending frame failed (-49) [ 229.440836][ T12] Bluetooth: hci0: command 0x1001 tx timeout [ 229.447695][T10362] Bluetooth: hci0: sending frame failed (-49) [ 231.520724][ T17] Bluetooth: hci0: command 0x1009 tx timeout [ 235.932717][T10406] ================================================================== [ 235.941121][T10406] BUG: KASAN: use-after-free in kfree_skb+0x38/0x3c0 [ 235.947866][T10406] Read of size 4 at addr ffff88809615ab54 by task syz-executor.5/10406 [ 235.956096][T10406] [ 235.958433][T10406] CPU: 0 PID: 10406 Comm: syz-executor.5 Not tainted 5.4.0-rc7+ #0 [ 235.966375][T10406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.976439][T10406] Call Trace: [ 235.979727][T10406] dump_stack+0x197/0x210 [ 235.984057][T10406] ? kfree_skb+0x38/0x3c0 [ 235.988388][T10406] print_address_description.constprop.0.cold+0xd4/0x30b [ 235.995401][T10406] ? kfree_skb+0x38/0x3c0 [ 235.999724][T10406] ? kfree_skb+0x38/0x3c0 [ 236.004054][T10406] __kasan_report.cold+0x1b/0x41 [ 236.008988][T10406] ? kfree_skb+0x38/0x3c0 [ 236.013313][T10406] kasan_report+0x12/0x20 [ 236.017627][T10406] check_memory_region+0x134/0x1a0 [ 236.022729][T10406] __kasan_check_read+0x11/0x20 [ 236.027574][T10406] kfree_skb+0x38/0x3c0 [ 236.031711][T10406] bcsp_close+0xc7/0x130 [ 236.035932][T10406] hci_uart_tty_close+0x21e/0x280 [ 236.040942][T10406] ? hci_uart_close+0x50/0x50 [ 236.045637][T10406] tty_ldisc_close.isra.0+0x119/0x1a0 [ 236.051003][T10406] tty_ldisc_kill+0x9c/0x160 [ 236.055587][T10406] tty_ldisc_release+0xe9/0x2b0 [ 236.060421][T10406] tty_release_struct+0x1b/0x50 [ 236.065252][T10406] tty_release+0xbcb/0xe90 [ 236.069678][T10406] __fput+0x2ff/0x890 [ 236.073647][T10406] ? put_tty_driver+0x20/0x20 [ 236.078424][T10406] ____fput+0x16/0x20 [ 236.082399][T10406] task_work_run+0x145/0x1c0 [ 236.086991][T10406] exit_to_usermode_loop+0x316/0x380 [ 236.092259][T10406] do_syscall_64+0x65f/0x760 [ 236.096843][T10406] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.102720][T10406] RIP: 0033:0x414201 [ 236.106606][T10406] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 236.126193][T10406] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 236.134590][T10406] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414201 [ 236.142555][T10406] RDX: 0000001b33920000 RSI: 0000000000000000 RDI: 0000000000000003 [ 236.150524][T10406] RBP: 0000000000000001 R08: 0000000081338b60 R09: 0000000064e27dd8 [ 236.158490][T10406] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075c9a0 [ 236.166463][T10406] R13: 000000000075c9a0 R14: 0000000000760318 R15: 000000000075bfd4 [ 236.174440][T10406] [ 236.176757][T10406] Allocated by task 34: [ 236.180916][T10406] save_stack+0x23/0x90 [ 236.185077][T10406] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 236.190706][T10406] kasan_slab_alloc+0xf/0x20 [ 236.195284][T10406] kmem_cache_alloc_node+0x138/0x740 [ 236.200556][T10406] __alloc_skb+0xd5/0x5e0 [ 236.204884][T10406] bcsp_recv+0x8c1/0x13a0 [ 236.209226][T10406] hci_uart_tty_receive+0x279/0x6e0 [ 236.214414][T10406] tty_ldisc_receive_buf+0x15f/0x1c0 [ 236.219675][T10406] tty_port_default_receive_buf+0x7d/0xb0 [ 236.225375][T10406] flush_to_ldisc+0x222/0x390 [ 236.230051][T10406] process_one_work+0x9af/0x1740 [ 236.234968][T10406] worker_thread+0x98/0xe40 [ 236.239450][T10406] kthread+0x361/0x430 [ 236.243506][T10406] ret_from_fork+0x24/0x30 [ 236.247902][T10406] [ 236.250222][T10406] Freed by task 34: [ 236.254025][T10406] save_stack+0x23/0x90 [ 236.258157][T10406] __kasan_slab_free+0x102/0x150 [ 236.263078][T10406] kasan_slab_free+0xe/0x10 [ 236.267569][T10406] kmem_cache_free+0x86/0x320 [ 236.272225][T10406] kfree_skbmem+0xc5/0x150 [ 236.276618][T10406] kfree_skb+0x109/0x3c0 [ 236.280846][T10406] bcsp_recv+0x2d8/0x13a0 [ 236.285171][T10406] hci_uart_tty_receive+0x279/0x6e0 [ 236.290356][T10406] tty_ldisc_receive_buf+0x15f/0x1c0 [ 236.295621][T10406] tty_port_default_receive_buf+0x7d/0xb0 [ 236.301326][T10406] flush_to_ldisc+0x222/0x390 [ 236.306017][T10406] process_one_work+0x9af/0x1740 [ 236.310940][T10406] worker_thread+0x98/0xe40 [ 236.315438][T10406] kthread+0x361/0x430 [ 236.319659][T10406] ret_from_fork+0x24/0x30 [ 236.324050][T10406] [ 236.326370][T10406] The buggy address belongs to the object at ffff88809615aa80 [ 236.326370][T10406] which belongs to the cache skbuff_head_cache of size 224 [ 236.340951][T10406] The buggy address is located 212 bytes inside of [ 236.340951][T10406] 224-byte region [ffff88809615aa80, ffff88809615ab60) [ 236.354392][T10406] The buggy address belongs to the page: [ 236.360033][T10406] page:ffffea0002585680 refcount:1 mapcount:0 mapping:ffff8880a99dac40 index:0x0 [ 236.369135][T10406] flags: 0x1fffc0000000200(slab) [ 236.374067][T10406] raw: 01fffc0000000200 ffffea0002947bc8 ffffea00026b19c8 ffff8880a99dac40 [ 236.382650][T10406] raw: 0000000000000000 ffff88809615a080 000000010000000c 0000000000000000 [ 236.391232][T10406] page dumped because: kasan: bad access detected [ 236.397646][T10406] [ 236.399950][T10406] Memory state around the buggy address: [ 236.405563][T10406] ffff88809615aa00: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 236.413615][T10406] ffff88809615aa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 236.421663][T10406] >ffff88809615ab00: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 236.429710][T10406] ^ [ 236.436368][T10406] ffff88809615ab80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 236.444429][T10406] ffff88809615ac00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 236.452477][T10406] ================================================================== [ 236.460518][T10406] Disabling lock debugging due to kernel taint [ 236.467350][T10406] Kernel panic - not syncing: panic_on_warn set ... [ 236.473958][T10406] CPU: 0 PID: 10406 Comm: syz-executor.5 Tainted: G B 5.4.0-rc7+ #0 [ 236.483215][T10406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.493251][T10406] Call Trace: [ 236.496540][T10406] dump_stack+0x197/0x210 [ 236.500883][T10406] panic+0x2e3/0x75c [ 236.504774][T10406] ? add_taint.cold+0x16/0x16 [ 236.509431][T10406] ? kfree_skb+0x38/0x3c0 [ 236.513752][T10406] ? preempt_schedule+0x4b/0x60 [ 236.518590][T10406] ? ___preempt_schedule+0x16/0x20 [ 236.523697][T10406] ? trace_hardirqs_on+0x5e/0x240 [ 236.528713][T10406] ? kfree_skb+0x38/0x3c0 [ 236.533041][T10406] end_report+0x47/0x4f [ 236.537176][T10406] ? kfree_skb+0x38/0x3c0 [ 236.541493][T10406] __kasan_report.cold+0xe/0x41 [ 236.546331][T10406] ? kfree_skb+0x38/0x3c0 [ 236.550645][T10406] kasan_report+0x12/0x20 [ 236.554964][T10406] check_memory_region+0x134/0x1a0 [ 236.560058][T10406] __kasan_check_read+0x11/0x20 [ 236.564898][T10406] kfree_skb+0x38/0x3c0 [ 236.569057][T10406] bcsp_close+0xc7/0x130 [ 236.573289][T10406] hci_uart_tty_close+0x21e/0x280 [ 236.578310][T10406] ? hci_uart_close+0x50/0x50 [ 236.582986][T10406] tty_ldisc_close.isra.0+0x119/0x1a0 [ 236.588344][T10406] tty_ldisc_kill+0x9c/0x160 [ 236.592918][T10406] tty_ldisc_release+0xe9/0x2b0 [ 236.597758][T10406] tty_release_struct+0x1b/0x50 [ 236.602591][T10406] tty_release+0xbcb/0xe90 [ 236.606993][T10406] __fput+0x2ff/0x890 [ 236.610961][T10406] ? put_tty_driver+0x20/0x20 [ 236.615622][T10406] ____fput+0x16/0x20 [ 236.619582][T10406] task_work_run+0x145/0x1c0 [ 236.624158][T10406] exit_to_usermode_loop+0x316/0x380 [ 236.629431][T10406] do_syscall_64+0x65f/0x760 [ 236.634002][T10406] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 236.639880][T10406] RIP: 0033:0x414201 [ 236.643772][T10406] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 236.663355][T10406] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 236.671748][T10406] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000414201 [ 236.679719][T10406] RDX: 0000001b33920000 RSI: 0000000000000000 RDI: 0000000000000003 [ 236.687674][T10406] RBP: 0000000000000001 R08: 0000000081338b60 R09: 0000000064e27dd8 [ 236.695626][T10406] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075c9a0 [ 236.703580][T10406] R13: 000000000075c9a0 R14: 0000000000760318 R15: 000000000075bfd4 [ 236.712846][T10406] Kernel Offset: disabled [ 236.717184][T10406] Rebooting in 86400 seconds..