[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 80.800923] audit: type=1800 audit(1550243767.850:25): pid=10873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 80.820140] audit: type=1800 audit(1550243767.850:26): pid=10873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 80.839544] audit: type=1800 audit(1550243767.850:27): pid=10873 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.76' (ECDSA) to the list of known hosts. 2019/02/15 15:16:20 fuzzer started 2019/02/15 15:16:26 dialing manager at 10.128.0.26:39243 2019/02/15 15:16:26 syscalls: 1 2019/02/15 15:16:26 code coverage: enabled 2019/02/15 15:16:26 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/15 15:16:26 extra coverage: extra coverage is not supported by the kernel 2019/02/15 15:16:26 setuid sandbox: enabled 2019/02/15 15:16:26 namespace sandbox: enabled 2019/02/15 15:16:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/15 15:16:26 fault injection: enabled 2019/02/15 15:16:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/15 15:16:26 net packet injection: enabled 2019/02/15 15:16:26 net device setup: enabled 15:18:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt(r1, 0x114, 0x8, &(0x7f0000000000)="2a8e339c", 0x4) syzkaller login: [ 228.322193] IPVS: ftp: loaded support on port[0] = 21 [ 228.456840] chnl_net:caif_netlink_parms(): no params data found [ 228.517636] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.524237] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.532437] device bridge_slave_0 entered promiscuous mode [ 228.540734] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.547821] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.555988] device bridge_slave_1 entered promiscuous mode [ 228.585251] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 228.596687] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 228.625224] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 228.633524] team0: Port device team_slave_0 added [ 228.639802] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 228.648082] team0: Port device team_slave_1 added [ 228.654717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.663092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.826150] device hsr_slave_0 entered promiscuous mode [ 228.942242] device hsr_slave_1 entered promiscuous mode [ 229.193251] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 229.200657] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 229.226701] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.233234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.240264] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.246807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.323197] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 229.329403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.342539] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.355428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.366627] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.376171] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.386012] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 229.404035] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.410173] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.427468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.435945] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.442457] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.456829] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 229.469449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.478884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.487454] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.495756] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.502242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.510494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.526123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.537825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 229.550322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 229.557835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.568090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.577006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.585676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.594659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.609275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 229.620909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 229.630685] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.640445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.652686] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 229.660560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.670325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.678716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.687425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.695871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.711314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.727026] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.743802] 8021q: adding VLAN 0 to HW filter on device batadv0 15:18:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x10000) keyctl$describe(0x6, r0, 0x0, 0x0) 15:18:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) sendto$inet(r1, &(0x7f0000000480)="99", 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0xffffffffffffff04, 0x420ffe0, 0x0, 0x37) [ 230.064116] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:18:37 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='status\x00') exit(0x0) lseek(r0, 0x1b, 0x0) 15:18:38 executing program 0: request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0xffffffffffffffff) 15:18:38 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000080)={0x5d, 0x9, 0x8c0}) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 15:18:38 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000000)) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x100000001, 0x400, 0x2}) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) ioctl(r0, 0x5, &(0x7f00000000c0)="859158b2f0942fd848f232eaa4d9b86dbe4a4d8e4a68fc1de43240ff397cb97cb39e347c843fb6fbe13368f1fa906faed60d8e25bfb6f5cb5ff43ee3aee4f5d78fc0504f724f9b5076bd3945bfa427a28ea1401bd1dafb962b9f740fbacbeab94f098317e264fd21c9cd0aef5c59bd1df360e7") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x8, {{0xa, 0x4e21, 0x22, @dev={0xfe, 0x80, [], 0x1f}, 0xffffffffffffff80}}}, 0x88) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000240)="19b0c063e2101623b2e0391f5969a471bd441bd6658d3949b39eefff8dbc0dc510d936b469fadb9aaaa7cc1a407c7cf47597db0063c19dd8a16f3e0b4c76fee540b0042d9973b875323d566846e7d14254e0b69f0f83fbf4acfea7fe6fbde0389f6a60b5ba0f8ebd94b5f583690c176f1f4d6510c2e007214a6eab3c96f4d4d128e16b3707ea372391a41a5e12402c9939bfbe44e5bf5a398d502a16d7aa757e8c0e82d8993b5af65b53e90f4c5313669cb05e4bdffaf198066ee640013cd68908f6cdae7dceb99649b16728821b8eb3ed6e48d61f4a125dec7f", 0xda}, {&(0x7f0000000340)="c9f3f2eea9eced62ae99037337cacc6dab5c7486c5386dd2951cd56b721b27058a75743be1a58cd02a019c3023c7613847fd2df6e861d65678fb4b58b29bf83cb33ea0f17c4ebd7e2056c71c5eebcab16e3656", 0x53}, {&(0x7f00000003c0)="9697f2f73b5dedc93352a882b065f34f3f3b1c1a5e8e3bfddeee80d0746d43acd880aed972bc786101344d3f886db4902704fec155ec4dd452af0e3c24d4f783b2191fab4a1fbd3021f6c0ba5892ffb1e55654e9b7bd14309a89527761109983400741cd9a04ecc4c913eb43566bfbd9166677f2d299dbc88b08d5ed853f71f7754b1eccb3a84be818e895454550408917b89d453e2750d6e35ee56e16884272872a306dee12cef11d24644ff6a5e8ffb784f657a182ab363ab5b2", 0xbb}, {&(0x7f0000000480)="9c8ee1c4f26fea52e687651de46996ba456a601061375cf03c4d17be302aea84f6ad90461f3384b31387c4820215081c52421ff34ad9e3dd1f6cf3b9513330dde847af3c460f5ef04a09ac8a86749bb8ab888257281db039e936c8daddb2cb2fa38658d428256a27765b51b28c5be9252ea78fe897d28c53f598ba6bd8bffdcd888bf5b43d4775f4db4c610ebdd44dfd0aabecacf4b955f2ebd8719e72b42ff06e0015a7f32c8b26fb207d108737b81114c61cb4bfb7ffd85b550ab1e52e9836219be999626b9fd140d93748e80d8df0a026b184d9dc", 0xd6}, {&(0x7f0000000580)="ce5224ff046593b6504cf7c0be90acd28d6dd833b796f8f4797a726254fe922d2c035e50fe89b6642de477de2fe5f2adc20de52a314a405875281c1fe9ca3e3cf6d3b8304a05461991495b01f93dcad67d4e5394ba33e052a42a5e00b57d361a3b0ae010b502776529616906a7c5622209c0bcac4421dac9d5aa5ed54a8396ba177757e6fbfb61f0185a1874fd882355113c535052eeacd5305682d6c455", 0x9e}, {&(0x7f0000000640)="9499b0b951d28604fd07e4e22b3eefedd56daa79b1791b450a160b0564d3dfa6fdd045139ae5b8a143dfa4301743bc1f2b1920231a233fad3c31c151bbc623d90efde1fca5fbbeec47cb8d327378395d8958f16d9b4cc7499fe75ab757eca6928946850ce28473523fd03024fb1e99bfc512df579765459ca6a0e1787ca5dd6d16bf4f94c82f7b3481bb3ffc59eb57f740efa1a669848f7a935c6ab1c8c0ba38cae2d3b071bb37cec147e9d391152654de69fe769b45cf304ae7a040208ea1badc34c1aa427553d9cf5acbeec84b27385f6e2f075beb77", 0xd7}], 0x6) write$P9_RLOCK(r0, &(0x7f00000007c0)={0x8, 0x35, 0x1, 0x2}, 0x8) write$P9_RRENAMEAT(r0, &(0x7f0000000800)={0x7, 0x4b, 0x1}, 0x7) fsetxattr$security_ima(r0, &(0x7f0000000840)='security.ima\x00', &(0x7f0000000880)=@md5={0x1, "cf6d7d3bd6e55a657676b65a786815b4"}, 0x11, 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000008c0)={0x0, 0x81, "512569f5aedc8b308445e0cb456d3bf96bfc5469007a85fa08cceb53beaa988264572c793122758c9b59ca21d3a24dd5de9d19856810f4c96217ee3b23d8bdfedc2fcfac323908a1461ad20aed305ffe348a8517e7f60a5d38c70f4706655a4399cd6c9e77c55a7e9ef708a6dcf698e840733fd5b44061a8251d39dc8b1f7813f5"}, &(0x7f0000000980)=0x89) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000009c0)=@assoc_id=r2, &(0x7f0000000a00)=0x4) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000a40)) setxattr$trusted_overlay_upper(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)='trusted.overlay.upper\x00', &(0x7f0000000b00)={0x0, 0xfb, 0xdf, 0x5, 0x2, "a531edf31c0f920fec58a236eecd4b32", "80f6782a96af6db8bdbf185c948c86a79ad633a642e9a4c51f733491c7ba8697ffd95ff1d865a7c6c2d0d115ac2ab58e9bc443bfbf6327b01b298984c4762c339192a41f946a4cb1303ccd760fffefa62ae1546b9f546ac2b51f6e6c29579ba900b0c554e316804041bc5ec8546d688577be11b6d84a5abb9828ee011b5828adba6808b60f3c55aa9da7d8a055bac0c8587456e66173dbc8685669e2d309e193a28cd836d9e759b4b7c38f733ea364a1c9d30621247d5be23287b4a28c05eb8833c251d4585f9a9d0364"}, 0xdf, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000c00)=@sack_info={r2, 0xffffffff80000000, 0xd9}, &(0x7f0000000c40)=0xc) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000c80)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000d00)={0x8, 0xdb, 0x1, 0x2, 0x1, [{0x8000, 0x1f, 0x10000, 0x0, 0x0, 0x200}]}) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x9) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000dc0)={0x3d, &(0x7f0000000d80)=""/61}) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000e00)={0x5ac, {{0x2, 0x4e20, @broadcast}}, 0x1, 0x6, [{{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}, {{0x2, 0x4e24, @rand_addr=0x5}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xd}}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e22, @multicast1}}]}, 0x390) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RLINK(r3, &(0x7f00000011c0)={0x7, 0x47, 0x2}, 0x7) syz_open_dev$sg(&(0x7f0000001200)='/dev/sg#\x00', 0x100000001, 0x200) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000001240)={0xfd, 0x0, [0x5]}) fsetxattr$security_evm(r4, &(0x7f00000012c0)='security.evm\x00', &(0x7f0000001300)=@ng={0x4, 0x5, "09d70760df4ce153687c0c2eaa31d6"}, 0x11, 0x3) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000014c0)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001480)={&(0x7f00000013c0)={0xa4, r5, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x5}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x8, @mcast2, 0xffff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x55d9}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x23}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x88}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4810}, 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000001500)='*eth1(!wlan0\x00') [ 231.534016] IPVS: ftp: loaded support on port[0] = 21 [ 231.672981] chnl_net:caif_netlink_parms(): no params data found [ 231.740425] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.747400] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.755573] device bridge_slave_0 entered promiscuous mode [ 231.768163] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.774727] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.782970] device bridge_slave_1 entered promiscuous mode [ 231.814071] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.825856] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.856555] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.865358] team0: Port device team_slave_0 added [ 231.874448] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.882810] team0: Port device team_slave_1 added [ 231.889455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.898649] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.977070] device hsr_slave_0 entered promiscuous mode 15:18:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r3, 0x88, 0x66, &(0x7f0000013ff4)={@remote, @dev}, 0xc) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) close(r3) dup3(r1, r2, 0x0) [ 232.142871] device hsr_slave_1 entered promiscuous mode [ 232.293635] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.301244] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 15:18:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e22, 0xaf2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}, [0xffff, 0x0, 0xfffffffffffffff9, 0x10000, 0x1000, 0x8, 0x8, 0x94, 0x7, 0x1, 0x7, 0x132c, 0xc8, 0x4, 0x101]}, &(0x7f0000000640)=0x100) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000680)=r1, 0x4) lsetxattr$security_smack_entry(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64IPOUT\x00', &(0x7f0000000280)=' F\xfbR\'\x80\xdd8\x9c\xa8\xc4\xcf\x1d\x81\x95\x13Gt\x96\xe2\x89QD\xda%=\xa8\xc9\xb9\xe3\x89\xcb\xc4\xe9\xbb\xd6x1\xfb\xbd\r\xfe\xa3\x1aW\x93\xba\xaf[G\xaf\xc0\x12hT\xb6\xd2\x06J4\xe2\xdc\xab\xd1j\xd4\x83\xcd\xd4\xb45\x1d\xb8\x9f\xdd\xf3N\xfb\xe6P\xbe1B5\x89\xbc\x8cq\xa0\x05ob\xdc%\xe5\xf1cA\x96\xe7Z\xa6\x8b\x87y\\\x81\xc1&\xf2.\x9b}JJ\xf1,\x1c?\x98\x94xO#`~\x1bB\xf5\x9f5V\x18\xda\v|\x91p:t67\x93\x90[\xd0_\x8fhjf\xfc\x91\xcd\xb6\xc4\x9b\x96-\x04\xb7r\x8e?t\x9f5\x02\xca\xe5\x9b\x19\xac\x93|\xd2\xe4R\x1f\x15\xd1v8T<;\xa6\xea\x94\xa0\x14E\xf5%\x82&o`\x88\xc7ND=\n\x1a\xf8\x14v\xb4\x8fx\xf6\xae\xc3fR\xc4\x8b\xf1<=\xd7\x9cC\x1e\n\xdc\t\x7fHka\xc1\x8e\x1e\xa2O\xff\xe4\xb6\xa5\xcbU\xb0\xa9GY~\xec6\xba\xc6\xef_@\xc4\xc2H\x9f%\xad\x8b\x97| \xfe\xae\xffH\x9c\x1c/\xf0\xe2\xf8\xc2\xe8(\x9d\xc8\xa5\x8f@\x16\x91\bmSO\xbd\xcf\x0f\x9f\xa6\xff\xb3\x95\xef\xdc\xfb\x11\xa1tV\x15\x1ea\xb3\xf8{Cux\xc5;B\x03\xf7\x1c\x7f\xc3\bt\x91G;\x8f\xa0\xe0\xfb\x14\xd9X\xa1\xae\xe7\x8a\fi\xaf\xbfj=\x18{\xae\xe5\xfe\xb9\xda\xc8\n\x83\x1b\xc2\x86 \xdd\xb9R\xac\x82\\\x86$\x14&1\xa1\xd8\xcbJexE\xda\x8d\x86I<>\x81\vEb\xba\xa2\xf7\x04\xdaG\xeb\xe2\x93\x8c^\xb6=\xf7\xd7A}\xc7\xc3\'\xfc%\x10\x1b$\x84\t7\x8a4\x02\xa6\xb7\x96\x87y\xcc\xf5\x1dQ\x88pWzK\xa0 \x1e\xcd\xf9s\xdarwk\xb6:\x03z\xbde\x0e\x13\xack\x9d\x1c4', 0x1c5, 0x1) memfd_create(&(0x7f0000000000)=' F\xfbR\'\x80\xdd8\x9c\xa8\xc4\xcf\x1d\x81\x95\x13Gt\x96\xe2\x89QD\xda%=\xa8\xc9\xb9\xe3\x89\xcb\xc4\xe9\xbb\xd6x1\xfb\xbd\r\xfe\xa3\x1aW\x93\xba\xaf[G\xaf\xc0\x12hT\xb6\xd2\x06J4\xe2\xdc\xab\xd1j\xd4\x83\xcd\xd4\xb45\x1d\xb8\x9f\xdd\xf3N\xfb\xe6P\xbe1B5\x89\xbc\x8cq\xa0\x05ob\xdc%\xe5\xf1cA\x96\xe7Z\xa6\x8b\x87y\\\x81\xc1&\xf2.\x9b}JJ\xf1,\x1c?\x98\x94xO#`~\x1bB\xf5\x9f5V\x18\xda\v|\x91p:t67\x93\x90[\xd0_\x8fhjf\xfc\x91\xcd\xb6\xc4\x9b\x96-\x04\xb7r\x8e?t\x9f5\x02\xca\xe5\x9b\x19\xac\x93|\xd2\xe4R\x1f\x15\xd1v8T<;\xa6\xea\x94\xa0\x14E\xf5%\x82&o`\x88\xc7ND=\n\x1a\xf8\x14v\xb4\x8fx\xf6\xae\xc3fR\xc4\x8b\xf1<=\xd7\x9cC\x1e\n\xdc\t\x7fHka\xc1\x8e\x1e\xa2O\xff\xe4\xb6\xa5\xcbU\xb0\xa9GY~\xec6\xba\xc6\xef_@\xc4\xc2H\x9f%\xad\x8b\x97| \xfe\xae\xffH\x9c\x1c/\xf0\xe2\xf8\xc2\xe8(\x9d\xc8\xa5\x8f@\x16\x91\bmSO\xbd\xcf\x0f\x9f\xa6\xff\xb3\x95\xef\xdc\xfb\x11\xa1tV\x15\x1ea\xb3\xf8{Cux\xc5;B\x03\xf7\x1c\x7f\xc3\bt\x91G;\x8f\xa0\xe0\xfb\x14\xd9X\xa1\xae\xe7\x8a\fi\xaf\xbfj=\x18{\xae\xe5\xfe\xb9\xda\xc8\n\x83\x1b\xc2\x86 \xdd\xb9R\xac\x82\\\x86$\x14&1\xa1\xd8\xcbJexE\xda\x8d\x86I<>\x81\vEb\xba\xa2\xf7\x04\xdaG\xeb\xe2\x93\x8c^\xb6=\xf7\xd7A}\xc7\xc3\'\xfc%\x10\x1b$\x84\t7\x8a4\x02\xa6\xb7\x96\x87y\xcc\xf5\x1dQ\x88pWzK\xa0 \x1e\xcd\xf9s\xdarwk\xb6:\x03z\xbde\x0e\x13\xack\x9d\x1c4', 0x0) [ 232.349203] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.355733] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.362821] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.370102] bridge0: port 1(bridge_slave_0) entered forwarding state 15:18:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'.yz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 232.521138] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 232.527449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.541082] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 15:18:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000001c0)={0x8, 0x76e}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x101040) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r3, 0xffffffff, 0x0, 0x0, 0x0, @ib={0x1b, 0x6, 0x800, {"ca7983a18a597c7dd2ebc657d4ded4b2"}, 0x80000001, 0x6, 0x46}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x118) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)) [ 232.594478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.613971] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.635128] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.651761] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 232.680403] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.687052] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.688505] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 232.718803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.726115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.734686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.743758] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.750212] bridge0: port 1(bridge_slave_0) entered forwarding state 15:18:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000001c0)={0x8, 0x76e}) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x101040) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000340)={0x15, 0x110, 0xfa00, {r3, 0xffffffff, 0x0, 0x0, 0x0, @ib={0x1b, 0x6, 0x800, {"ca7983a18a597c7dd2ebc657d4ded4b2"}, 0x80000001, 0x6, 0x46}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x118) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000100)) [ 232.774735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 232.792741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.801039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.809225] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.815740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.832534] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 232.839531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.865035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.874902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.889332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.898987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.908106] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.923329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.935922] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.943059] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.951063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.959818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.970072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.978959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 15:18:40 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1402000000000000100100000200000000000000ab9e25db923b4d6affa614027701bcdd7f07ee625f6a45aedd465e61788a1070663ba03d2ad3b0df6866fc202dc57a710c9839089e5a0d0caf2bf26a6933e29428725909b52a5c2154539e7d5f16412808e594c7f53ad5db75000000000000"], 0x14}}], 0x1, 0x0) [ 232.995904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 233.002974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.011187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.030672] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 233.037320] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.061229] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 233.091800] 8021q: adding VLAN 0 to HW filter on device batadv0 15:18:40 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x101000, 0x0) r0 = socket$inet6(0xa, 0x80803, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@remote, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bba}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, 0xe8) 15:18:40 executing program 1: r0 = socket(0x10, 0x2800, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000004800)={0x0, 0x1000, "2607116b356aa751daf2f2ef0b612567ba6a1f4c49e0e88e9fa3b6290506ea1b01bc59b1f7fe643f88db9606f7809fac0daad45fc71384ca7b4be55d2ddffc794aaded46238d99e2ef8752df86cdb80f68527f2fa757efecdc0aaf5bd8097f9d767fee82a15bb0acbd7d2455459a102b1cbb846ff9c09a10929786031e2610313283031a5d9a3a62f80ef761c2a7ca7a3173c3a5a556d3cd4c8655356db89805ce6a0dba3717d70150b8c5cdcd2dbb2de9ed292758ab6ccbd65210ddb16368f19534ac3a3a09a72f19c52f4f7bb7e19a2d5ac9ab421099388d3c398c4db555413edcb651366661f21ba70bd642f4778342887bf493da33559ed052ca1142f3b4cf1e5f2c7a7cbd8377d672e7cfb2af593ff3604875ee219ff9c920101f9c3595a0c9dde13b231d0ab7c36834ae208553e8dcee3a66aef10d0ae7cddd1234647dc8328c5abefed62889cf51dccbbc140ab47ec5313326c98de9ea6b326f7e3ac6e1291767fee4da2d05ced58b44a43c38c0a49783b3371f3620990988012014573070fed21b09a5d737171467648f9e03a1d845d5c8fbe6e11cd84cd1833a76bb51277093524189a23f66aef535ce94a10d489d4763c8c3040e0b51c471a69549a1fb6394df27a57e54dab4ba77a355de27eefb4f472510c1b6da0b890971ec0e3cb7257e3db5556afc6aa86d86a011e0370a355b3003180e6031e01b0a9d2619b803edd1531be0e0ab915d5d2df3e67ee65a3e3a95ce36a4c602ae6d62cba60e06a405fbb45d25f97888e3b43b74f110956627da552fb63eff8bf6b0b6fd783857b877f1535226f65fb9302fa25dddad4993b22dfbe7597b4e5bf317c76bbc3b12c5eafa9cda77a37fdbd9779395e6f53001766048e6737ad0bcf8db922fc03df51a568f821877a711b6a00009a1cc220204cfc6e6a0d320221c7442466109e8b08f1f696362ddd5696eb8d39e3c4adf0dd05617eb412e66adeec286ffb46c0a20fcca3fa3137581823360965f81d2b105256b5d5479383816daddd3e088d587612a0858ea828708d0ae3bcd31d4ec1d82ff5dcad41183a1f051a015261ea6e04a44c46d72080468c725feae48c6cb0f06e22a457dbfe7b733bb6e0fc195e47bb3939478443dfd4f69f6512a244365d368cf50480b4d95b336b115316991b630ed4cb85d41b622d2e50a6138a42e81bac1d3ac0bcc87a8c4c7b18341719611adcba9c02ca9b86bd052c042c2c977c5fc2e720d5fe9bd7a706da0ecf913c92a87be0de2b18365f12b3e39f0a7fb1782a819e454bc3d7425818fdf94b2356e1f95548e5f8ec4bcc85def74f940ff5b6bbd6776c1538f2df0c7c0d5a12852d9032b09253855fcc56e3335827a072b3bed2dafb8807d77c249951b8bbb62b673d9032103f88666f9506f4f2a4141627e8b7660a700d153d063a4e11c80bf08a8903d45f292b00c5eb4c2089e47d5e4bbbfb328e78c2836360c137318ea6f55de0f6c0a6a760a6c233d3b91e775e6b216730c6aaee2dc9d55feb42a747f5b9b1052a18b8e4e8efd61b7921dde1f9bd17b71ed3b22a8e86159c48203c6266cd6cb473abeaea4ff27ac675356240fb0345815f80709e455fae05c32d3002da48d6f86cca0336ec2bd0fb7f2f95155286e05dac0ede5e837e13aa3f1b634e9a7a4744fda6091d6a80f636b853bc00f370f131b682907bc5a751d3717b8e28bc1acbb967d8251705e2d06d070a29a4c35bd38ce332c7f85803c70403fef2d5e0c36eb78e34705470296ee6a5b4cbb8cc5038395db07f1c9de263a1a738cc46d88a36b673b058011633331a5cc139af01efc52879e0e9b0a7ef23ac461b1cb24468a50c5e0b0f227303cabb88f46d4ae49f1278f149275c8ca84a55b53166fba566f879ed5377207cc5e255ecf626542b130872ed4a0e85822a08103a7e4bef445ba785bbc32ff901af066c28ba802756e32a1da4e1ce9f322be0e649a0fc433d04619d4c88b9c822892f830c628252a52e8f242ee9bf17c7a0f53c2eea40f82bfba2436c70ca54329ed030d88fc186c8ed6262e11ad0c9ca22fb8283237be0181ce21c0e712e9336613e1ee89d7fba5543871b7c4f090b15a1ca7773e108f9460fee7bf8d410f3009e52e9c7e78e0d45924b99392c79cc28576bb70f93be16dc1332318ea6a667f8d9aee9709e885046ce30e29cfb2c7d3a09023f866a1b4c242f8ff7e90c346f10643606ef9e42cd24f81777e759830709ef28641d31b023764bdca2ab1178afc2fc4d515ab7e58b01dd4fafeff7c37435a9dc2ca40ece2254a59c0c573c63398658054430b452b93d8007a2c84a4bf28c650fd7936a49371ca4c420de5b992f36045fc4af58185abe6e7ba253e776e781f7d91ac5a3aa881c6623a94ce7de97f7adbc7e6e0ccc4ab543a2c1271eab48ea483b286104e228542591e60ecbf520bc34f960c7e57466f36d9e31ac7f0f63f2e477013c18a05a032c3bf3d58f85e526f69d39a718f65b80266d8a7ad7329471143881f52b3618879ce7493f3239e44d2e9e240abb94a197dd54e8c42f127c1f5abd20650ec7347b028798cac21222500a761939b00eee97f7bc733aa1049c72d77849f5e274238083bfa5bc67be033068c5ce18e8ea7c73ae853a632a2e0682269de48a16fece054893c36047f8d9a778b428fdddbdc01219de05ed30fd0b18a9f45b6f5d66a711e29c65adc76cbef6471098dc00b52dd62f2dc579f5b815d7705a15060643bdb1a6d858f5cb17e3bd645dc600ec07d59b14d910f34b6d60c1ffbde6eca9ec00965cc96e844717acf7f0a463e2f13c391b8e3346c7cd5b374cad2b3301c428a16b550aeaca664731fd12678363be7b457882506aed94974d862c22bc13f80112572279c9fb453b653351550111c6b1ff05e9ffc854000c040738a11147869bbcbe79f95359e2b258dd5d6995bdd4b91c88022df3d7d3cd37c41a81fa0a42b944ee8673a5475ba4152ac5b1303183ffb9c5dc1ce8d22623e65aac2fc561d6ffc69fa5e013e1199226e031101e831277458c462b20ce8cb522e2b9b84a931929e1ef9201b71211a01d7f5eb0e3e9a21a9baf396a73cf30de769e1eab3dca8c242b79a2d1d8d6f2957b0224c1a4ccfb91558b0156c850b94f5d9d8990f1c4cf1e5c8b2721205d5684f3b8d743feab4f632990adff81a8c049a41207d847ce2c2848eddfaf119260fc913bac61ca9b2a1ee70fe6f76ec2414dc929c63d2d271e3687bbac3bad42bc3c9eeb429a90b8e032c655f9e390e8a69e25bd6e79c61603ef062497cffe944920c84900a978f6bbed9f2a5cbb95d26946a53d446e95be6e3ebc48b3f5f3836dc8f42e61443902f0ae397b4c00fe8c79e015396357b66b679c7756ad155c2b1c1a6104f8c03a7106788793e48ea432f385b1719d51751d5a46e24803def5e2d0bf053d68c2f1fa91f7c1e9ac054c5826ae12e4e7a8b6c66dc5ab2f5eef16db7d340eef63ecc416a4f897d9feed4503050927a1a0195bcbcbb9969e1ec4b7004992e6c651b28edf729f2076593d0e615a51adadbd22a34c11f6750c2d13ad59157f3feb3290a4488359fe780ba529174a76c40195b167d0eed7d09de84ffd39ea34fb3d879c4e193ef3c1ac84cd2ef8b01d0e9e9929873aa4f0d9132f6867e80043861651c26cb7424d0a8467ee97cbff707d657433bb3d2f6d58f4353785fc199b33c7a4c7c24429b3b73ea92ed3982aab5f10511d68211412f55be5160c33c7ef23668e74697d1d56a2615665696c272011a9b60a17b11cc327018d47e886e55c530eeb331f59c666cee47607b6d9b008831fcf62cd44b3e6d6485d415c980c3bd8e8a627da3ab6279b774c47b14d0f639eab0f295e9b166b984dba02ce5e952be958b1be9c6e330145dcc94f8343b57c85a08e9c4597f9548ec288005f200167d0fc6e911c5566ad95be6690d2de279c1d4e96605b306caec3a159e47c1bbcc588f8d34a8e53624462d1e4a090b67937c274ce79510d279b7ee8cdb52a757db3c5d5e297c4d69dce817712a1113821a4658dfea99098df9b2ada337970f8b880bc19d74eded54c067d3ffb93f9c739e2c509f4c1fee08ab16f637a46718fd4c99691bae1d65863ea78ff4f85fea2d1ed9c81e0448a7d6c238b3a3154f9a29cff6912532ef0c39eabfd73cd232a41dd9a99a76d80e17d8872bf82ea799b1492a436e4640875cde2ed6222494bddc68811653c405c9331d72d7e389c9862cd576068877b39aa55139e0f7ccc5e35c1d456ad86aa36dbe6b5255959bbcf2263f2cab9fe737096e79fcb4e2ad7c46875de245cc8a525578a2b11ccf49d7d7c4002367b713b6a7700390478c28e9ee77114d46729022f065a1d08e281a69bb0ea49600e14274d58d39c5801c825dc1674d71b51730885d3e6cd12cabe8ab00a36b7619f982e92e213e2de13368f5c90cb7f8c9241db4f1fbdad1c94658fe8cde40c35104ca632db3dd44c5de430a93f319cd3583fcb422c8b593cfd9857a77e0ef65803ee544cfbdcba66a7e328c910f9230a54ed560e6c2030f7a022ab431f43dd11523e7f3fc51b214fb158b1be01b5bfe1c48801dc3989d0e8394738558f95a5ab77f3b0b9c9a098799ed4adf5f489fd791a2e8182fab7283aaf8cc4a4e52b1e376598b9c980a25d8419cf516298d27c75da895140b54ace76039b6c246c64a1a71cf2e07f501da1b699093c5eba7bb3a0e18a9a89f58d7bc14232d54ced7cad0e3d28e7ae9d495b52e5bbc139df6656df008ca07ce542381b1a89c874fc27eca817c00424eb4a8462c1214f6d9e21c2c4b0360879d35ec2b67f6d1afb684d80f875659c69a282021ffe7906109f371bceb9dec5f74002c943352b995b2ebce562b93ac79018ba49eab4104978ef9fb35be5f287f4d5db77d540eb6c99c1c979df243c2c34d3b826ae379bb6a51a5926a21b57006e205fcc80b33baf334de67f56738f79e8249d6459d778dd36f85183423d58384b2735c413b3c029a7a88189569b6d5d8256896315be6cafeef6b2c5b7ded3199b3719150d16f438fc773b86a36a4e81c70ea82820985ce749fae47616e36d4f73a1374b2fef25919f2c11ec1c285cc444ef192b7b4e1e911b0ec1d35a84e75fb385427eb4aca17af39dc22110cd740d4754750d7645f25e20eaca5c3960bce56baf065c51576eaecbbd90684e35eb908f7a0c634b890e0bf27c8d21f811779492b3bf9ae4a19514c6fae89729e2e11c1edaec5adb0b5af7bfdff5c846d5b1c0ab76e5dd04994ed043af970152f404957a18c8a98b0bc037fd6531561c210f7b3bf280c4cb03b7748489168e36feb199eb9bf4ac2a64e3d4de64dab9d7863ec196638dca61e23f204b45eeb9873091a53417d1ac7bf6dc993a90cb9bee43e16bb9a28771033869bfcf22d3c417e64e02eea65858d665c8b24aa2371d5b3b6c1abb50ef806177d0a266efa09ffe0a9417192439a0d9f49d1b9629198b064ab9efbf0c1753db0802c376362cf938f33ea0d055e2c688840e0413d60a480b9a1ec4c28222eb1111b216ba959c71792c513c457940bce55a93cd6937613149c8d075961ce5cda57e5e4ae97f298b5f10f92631ec1f12809062cef42d51b7a7b6935e016113077564d3dfe3d7bcade006e9d6abe5fb489e35d8ac6e65625bb188fc8e68d8db7f28f826cba04af639cb81bd692dcdf490c34419d813bba4e54805b4b8e9ee6537d1460e3ef38b4a3d63124dceea40ad688e822ba81feaf93aaf79c8868b0f9fb6ed5753765b041aa"}, &(0x7f0000002540)=0x1008) sendmsg$inet_sctp(r0, &(0x7f0000002600)={&(0x7f00000001c0)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000002340)="f9d6371d26ba4e9efeebf32781966f4d5c4e8b84f819511c659d37392a014fce033682df6932a9c555222b6c1cf3d19362cf0b85c6d9ba960fbdd8b0fd9b08d2ba7d9f61bceb44a3e198ff48f396979961a839ab874250a93a3d41b0697f3c9a76e7086e20071c1051179aac9a6c53b42d105d8356e2409985fdffbd7c753f400dcdc196f72d77f1f370a07b4c1084fd46211bd9a1415a07b5915701849fb272e017efdf72f8339e0a57b8941d87d1b74cf365f3550d43d0a6bbe92458050ff0aa7ab01a2f3edb5edeecc4a3bc679e39fb1d4730752d50556460fe33212bece901b68bd869edfd888616030facf533ea", 0xf0}, {&(0x7f0000000e00)="f7d71b6926cbff1bc7df2e6927d59461fadb1c5a1d314b15abecc4ba3fcc59370ab9b6", 0x23}, {&(0x7f0000002440)="2e1e3091d46f390e72c1eed93c222823c57d841b7e69ccda32e1b4b6f3a8cb5ef1470b3de3dd1b24e2865e36c2a3be5405f76e8e350d3a341844ec023bf306fbe4e08ff86d0dd1c0c4e7cf3d833d18f2cbdce9cb32b9222e18943195c38673db8b64acda7a470454424dab0fe43c27847de1617078f26fa6c2d1ae9d4ba6bae03eda2278cff0d6f5fcd0ac9c33cf721a28a00061dc090779333aa990ac2c0dba98ffa3d8678e7312766ab8cff912880361a99af1f1753559c6a30cea071a87c0465abaf5342ca18acbb4927244d0c4dd6b34f9535c8af6cb58a4dfcdb1ad6d153910345b31a135c164565f8706ac55", 0xef}, {&(0x7f0000000f00)="62e1a48a318a1fda6953ba", 0xb}], 0x4, &(0x7f0000002580)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x9, 0x3, 0x2, 0xffffffff, 0x1, 0x7ff, 0x0, 0x4, r2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x1}}], 0x78, 0x20000000}, 0x20040811) recvmsg$kcm(r0, &(0x7f0000000b00)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000280)=""/126, 0x7e}, {&(0x7f0000002080)=""/230, 0xe6}, {&(0x7f0000000300)=""/12, 0xc}, {&(0x7f0000003800)=""/4096, 0x1000}], 0x4, &(0x7f0000002280)=""/138, 0x8a}, 0x102) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f0000001fc0)=""/129, 0x35b}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002640)=0xffff, 0x4) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000000)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0xfffffffffffffd94}], 0x10000086, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000026c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000002780)={&(0x7f0000002680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x1c, r4, 0x21, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x3273ceaf66922fd6) 15:18:40 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time, 0x0, {0xfffffffffffffffc}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000340)=""/182) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000280)={{}, 'port1\x00'}) r3 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 15:18:40 executing program 1: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x104003, &(0x7f0000000100)=0x7, 0x10000, 0x6) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 15:18:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_tables_targets\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@dev, @multicast2}, &(0x7f0000000040)=0xc) getsockname(r0, &(0x7f0000000080)=@isdn, &(0x7f0000000100)=0x80) fanotify_mark(r0, 0x2, 0x10, 0xffffffffffffffff, 0x0) 15:18:40 executing program 1: mknod$loop(0x0, 0xe000, 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x100, 0x101100) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x8, 0x5, 0x8, 0x79], 0x4, 0x0, 0x2000, 0x210b, 0xfffffffffffffff8, 0x7ff, {0x1, 0x1, 0xfbb, 0x70851b82, 0x5, 0x80, 0x3, 0x7b, 0x4, 0x2, 0x2, 0x1, 0xb4b, 0x7, "155a63f07acb26ca7e91e54d726b2fb2bcb54105fdbb23f09ae08ed7509172d8"}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x400202, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000001c0)=0xa6cd, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@loopback, 0x8, 0x1, 0x0, 0xd, 0x9}, &(0x7f0000000180)=0x20) 15:18:40 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xaa9be475af18a6f8}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="f0020002", @ANYRES16=r1, @ANYBLOB="220125bd700003000000100000002000020004000400040004000800010000000000080001000100000004000400480004002400070008000300070000000800040007000000080002000900000008000100040000000c00010073797a30000000001400010062726f6164636173742d6c696e6b00003c00070008000100010000000c000400ff000000000000000c000300e5000000000000000c00030004000000000000000c000300070000000000000038000100100001006574683a697036746e6c30001c0002000800020004000000080003000600000008000400001000000800030007000000"], 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x800) accept$unix(r0, &(0x7f00000002c0), &(0x7f0000000040)=0x6e) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r2, &(0x7f0000000080), 0x0}, 0x18) 15:18:40 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x403) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x66a00, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000040)={0x0, "fdb98dae5c8f26ff114cca6ffbf0b850b94135c97492649362999b3402b36581", 0x820, 0x9, 0xfffffffffffffff9, 0x17, 0x7}) 15:18:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x45f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x48, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000004680)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:18:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') getdents64(r0, &(0x7f0000000040)=""/48, 0x1a) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000080)=""/127, 0x7f) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000140)={0xbcd4, 0x0, [], {0x0, @reserved}}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)=0x5) 15:18:41 executing program 0: r0 = gettid() r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@dev, 0x0}, &(0x7f0000000280)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000300)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000880)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000900)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000a40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000a80)={'vcan0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b00)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000c40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c80)={{{@in=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000d80)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000001080)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1126008}, 0xc, &(0x7f0000001040)={&(0x7f0000000dc0)={0x24c, r2, 0x700, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x224, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x46}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x4}}]}, 0x24c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) 15:18:41 executing program 1: r0 = socket$inet6(0xa, 0x80000, 0x4) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x10, 0x80000) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl(r0, 0x400001000008912, &(0x7f0000000000)="0a5c96f29f1262857180702b235ee689dbb742a5a0490575e4a3e12fa13e743dd2eca2a61331317da20bdf8e62698b87b5b67ef3bbf65b8c35bbc436a6d9f37046cb22e7a4e131e71428814cfbbbf06a2966f98df8ccee3dea") r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="24000100c4244080d5000000080006310000000000004480b21b00009ae223fe0000000000000000000000000ef930efb42eb2ac4d5a62e2"], 0x24}}, 0x0) 15:18:41 executing program 0: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0x0, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="30000000310001000000000000000000000000001c00010018001a00000010000100636f6e6e6d61726b0000000000001df0faa62283b863e1f9809bc52e73ef4461b0d95b2d00f5b29c826010ab15a5af4d653fb6936e2fe108fe585829c3ff13c1f06ee434d06b36e9b8acd862727808bae574626b18b63805046cf735c1048dc6dbdaafadf3b076b6f301aacd7b8354289979f25626ff0e6534323a05f3c5b36728c76be22b234eb33465602c6e6d5b537b633ace71c8b52f9e872418b713e1c65f5f18bbd88d22f1c002f6a3279d8d68cbf9f9d2fd5eb8f57a4c618b1ed5ac9a8dcc69e893f232323767"], 0x1}}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000240)=0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000340)) r2 = socket(0x11, 0x80002, 0x0) close(r2) 15:18:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20200, 0x0) syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x80, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x7f, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240), 0x113}}, 0x20) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="170000d2a7d676000000000001000000"]}) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x200, 0x0) setsockopt$RDS_FREE_MR(r5, 0x114, 0x3, &(0x7f0000000140)={{0x3, 0x8}, 0x49}, 0x10) close(r4) close(r5) 15:18:42 executing program 1: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x67e, 0x202) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000009, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x8002, 0x0, 0x60, 0x400000, 0xffffffff7ff0bdbe}) 15:18:42 executing program 0: syz_open_dev$evdev(&(0x7f0000072fee)='/dev/input/event#\x00', 0x0, 0x2) socket$inet6(0xa, 0x0, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r0 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="30000000310001000000000000000000000000001c00010018001a00000010000100636f6e6e6d61726b0000000000001df0faa62283b863e1f9809bc52e73ef4461b0d95b2d00f5b29c826010ab15a5af4d653fb6936e2fe108fe585829c3ff13c1f06ee434d06b36e9b8acd862727808bae574626b18b63805046cf735c1048dc6dbdaafadf3b076b6f301aacd7b8354289979f25626ff0e6534323a05f3c5b36728c76be22b234eb33465602c6e6d5b537b633ace71c8b52f9e872418b713e1c65f5f18bbd88d22f1c002f6a3279d8d68cbf9f9d2fd5eb8f57a4c618b1ed5ac9a8dcc69e893f232323767"], 0x1}}, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000240)=0x4) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000340)) r2 = socket(0x11, 0x80002, 0x0) close(r2) [ 235.686611] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 235.693505] vhci_hcd: default hub control req: 7f45 v464c i0002 l769 [ 235.724148] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 235.730832] vhci_hcd: default hub control req: 7f45 v464c i0002 l769 15:18:42 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@loopback, @empty, @loopback, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:42 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xcb61, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000080)=""/153) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000140)=@req3={0xd662, 0xfffffffffffffffc, 0x13, 0x80, 0x1, 0xffff, 0x40000}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000180)={0x40, 0x1, 'client1\x00', 0x5, "96d0ec7fcc6687f4", "34cd5f4dcd7c02b52415eca78bd9b92c7755bae83f536cbe65e09b000fbee5ff", 0x100, 0xfffffffffffffffc}) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x9) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000240)=0x1020014, 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', r1}, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x4e24, 0x1f, @mcast1, 0x9}, 0x1c) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000480)={r2}) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000004c0)) llistxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=""/89, 0x59) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f00000005c0)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) r3 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x8, 0x10400) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000780)={0xdc, &(0x7f0000000680)=""/220}) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000800)=[{{r4, r5/1000+30000}, 0x17, 0x3}, {{}, 0x1f, 0xff, 0x5}, {{}, 0x1, 0x4, 0x1000000000000}], 0x48) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000880)={0x0, r1, 0x6, 0x0, 0x5, 0x8}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xf) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f00000008c0)) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000900), &(0x7f0000000940)=0x8) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000980)) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f00000009c0)=0x4, 0x4) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0x4202, 0x82) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000a40)=@req={0xffffffffffffff81, 0x101, 0x54d, 0x1}, 0x10) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 15:18:43 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@loopback, @empty, @loopback, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:43 executing program 0: clock_gettime(0x0, &(0x7f0000000080)) futex(&(0x7f0000000040)=0x2, 0x80000000000003, 0x2, &(0x7f0000000000), &(0x7f00000002c0), 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xf400025}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x400, 0x70bd28, 0x25dfdbff}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x4000000) futex(0x0, 0x83, 0x0, 0x0, 0x0, 0x0) 15:18:43 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@loopback, @empty, @loopback, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) [ 236.357145] IPVS: ftp: loaded support on port[0] = 21 15:18:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000080)="80", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x278) sendto$inet(r0, &(0x7f0000000e80)="d763ec98de31f5dc47bd7ae5eeceba2e977e432f103b988c19d71150515b1e85734b186237ec9b9430fec0a3117d1440a9c30c12723d46fc4454123028fb5730ac9eb53022e5108d5e6f8fa861b991fcb0123281d4150b0506e8f00c4590b571e43dc126ea669e8e4e2c88f4b8cf4b4540dd7d1bb2981a7fb052afed9c842be23349319c9ef8d893fd656f968ea7e389dc9d942f7a88e123a00f0a215c4281e732e613eeab652fcd162b62bc2d6707625c5d46cefdefc69190f2c3cc9560781c21591b8df9c0887f4c", 0xc9, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f000000bd80)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000002500)="bf", 0x1}], 0x1}}], 0x1, 0x1) 15:18:43 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@loopback, @empty, @loopback, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) [ 236.604702] chnl_net:caif_netlink_parms(): no params data found 15:18:43 executing program 0: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x100, 0x4) write$binfmt_elf32(r0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x12f, 0x1201c, 0x0, 0x26b) 15:18:43 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00'}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) [ 236.728228] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.734860] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.743087] device bridge_slave_0 entered promiscuous mode [ 236.783442] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.789990] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.798227] device bridge_slave_1 entered promiscuous mode [ 236.855888] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.867076] bond0: Enslaving bond_slave_1 as an active interface with an up link 15:18:43 executing program 0: recvmmsg(0xffffffffffffff9c, &(0x7f0000008a80)=[{{&(0x7f00000002c0)=@un=@abs, 0x80, &(0x7f0000000880)=[{&(0x7f0000000740)=""/250, 0xfa}, {&(0x7f0000000a00)=""/222, 0xde}, {&(0x7f00000001c0)=""/20, 0xd}], 0x3, &(0x7f0000002580)=""/4096, 0x1000}}], 0xe4, 0x0, &(0x7f0000008c00)) socket$isdn(0x22, 0x3, 0x11) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000008c0)=@pppol2tpv3, 0x80, &(0x7f0000002280)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000002340)=""/189, 0xbd}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000e00)=""/178, 0xb2}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfb}], 0x100000000000025c, 0x0) geteuid() recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 15:18:44 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) [ 236.896234] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 236.904628] team0: Port device team_slave_0 added [ 236.910881] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 236.919248] team0: Port device team_slave_1 added [ 236.952892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 236.973977] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 237.065992] device hsr_slave_0 entered promiscuous mode [ 237.113670] device hsr_slave_1 entered promiscuous mode [ 237.274492] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 237.282098] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 15:18:44 executing program 1: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) [ 237.335198] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.341742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.348772] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.356352] bridge0: port 1(bridge_slave_0) entered forwarding state 15:18:44 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x10, 0x2, 0xc) r2 = getpgid(0x0) ioprio_set$pid(0x3, r2, 0x8) write(r1, &(0x7f0000594000), 0x0) r3 = socket(0x10, 0x2, 0xc) write(r3, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305da2808000100010423dcffdf00", 0x1f) dup2(r0, r1) [ 237.522030] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 237.528162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.543693] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.559959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.575449] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.585347] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.595788] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.608587] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 237.624157] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.642864] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.648971] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.666398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.674806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.684177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.692339] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.698781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.716030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.728594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.736924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.745655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.754875] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.761327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.768995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.787651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.799069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.811871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.823330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.834709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.845840] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.856651] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.867934] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.876736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.885836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.894624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.903525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.912262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.920762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.929037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.937605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.945824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.956624] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.964694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.991649] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.014852] 8021q: adding VLAN 0 to HW filter on device batadv0 15:18:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x1c, &(0x7f0000000080)={r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 15:18:45 executing program 1: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:45 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r1}) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00004edfd0)={0x50, 0x0, &(0x7f0000000300)=[@exit_looper, @transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 15:18:45 executing program 1: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) [ 238.246467] binder: 11237:11241 transaction failed 29189/-22, size 0-0 line 2896 15:18:45 executing program 2: r0 = memfd_create(&(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x5) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101c0, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, 0xfffffffffffffffd) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x401}) 15:18:45 executing program 0: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000340)) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x800, 0x200100) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 238.383388] binder: undelivered TRANSACTION_ERROR: 29189 15:18:45 executing program 1: r0 = socket(0x0, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x200100) mknod(&(0x7f0000000040)='./file2\x00', 0x0, 0xcc9a) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r2 = socket$unix(0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x100, 0x70bd2d, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8800}, 0x880) flock(r0, 0x7) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000440)={0x0, 0x0, 0x2080}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file2\x00', 0x8, 0x0) stat(&(0x7f00000003c0)='./file3\x00', &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002540)='./file2\x00', &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000002600)) setresuid(r3, r4, r4) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000380)=0x29) 15:18:45 executing program 0: mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x7ff) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast2, 0x80000001}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000080), 0xffffffffffffff7b) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000200)=""/165, 0xfffffffffffffda0) 15:18:45 executing program 1: r0 = socket(0x0, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ffffffa, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000002c0)=0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x20323159, 0x280, 0x0, 0x8000000000000}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x103000, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f00000000c0)=0x2) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000140)={0xffffffffffff7fff, 0x5, 0x8}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x71, "66df3ef200acc30b50e61d1c0619fd9179ec9967586502b7e18c0b3bdf21dd442e25b6890ee6e50133b13dcde818a3e3fd7dfb2943a2a76abd8f06ac6e7783e905d993a633732f115219ab44d878bb50fb600ab19e0f4d447780351ca87a7193276d8aeea4a0573af802cb27bcf7f16b3a"}, &(0x7f0000000200)=0x79) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000240)={r3}, &(0x7f0000000280)=0x8) 15:18:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x6, 0x526, 0x8000000001, 0x0, 0xffffffffffffffff, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000440)={r0, &(0x7f00000002c0), 0x0}, 0x18) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000080)={0x5, 0x7, 0x9}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 15:18:46 executing program 1: r0 = socket(0x0, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:46 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="7fd64c46bdac0678000000dfff0a2fd6f9"], 0xe) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:18:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f0176f0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:18:46 executing program 1: r0 = socket(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:46 executing program 2: r0 = socket(0x18, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x23, &(0x7f0000000040), 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x3, 0x6}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x80}, &(0x7f0000000100)=0x8) 15:18:46 executing program 1: r0 = socket(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:46 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x800) readv(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/162, 0x289}], 0x1) 15:18:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0x4c, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1163484000000000000000000000000000000000000000000000000000000000000000000000000000201100000000000000000000000000000000000000000000000000a20b000000000000"], 0x0, 0x0, 0x0}) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, 0x0, 0x0) 15:18:46 executing program 1: r0 = socket(0xa, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) [ 239.730118] binder_alloc: 11319: binder_alloc_buf size 4820258976172968 failed, no address space [ 239.739355] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 239.748430] binder: 11319:11321 transaction failed 29201/-28, size 4820258976169984-0 line 3035 [ 239.769442] binder_alloc: binder_alloc_mmap_handler: 11319 20001000-20004000 already mapped failed -16 [ 239.782243] binder: BINDER_SET_CONTEXT_MGR already set [ 239.787790] binder: 11319:11321 ioctl 40046207 0 returned -16 [ 239.794150] binder_alloc: 11319: binder_alloc_buf, no vma [ 239.799888] binder: 11319:11322 transaction failed 29189/-3, size 4820258976169984-0 line 3035 [ 239.809640] binder: undelivered TRANSACTION_ERROR: 29201 [ 239.817238] binder: undelivered TRANSACTION_ERROR: 29189 15:18:46 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x7) 15:18:47 executing program 1: socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x220000) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f00000000c0)) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, 0x15, 0x5}, 0x14}}, 0x0) 15:18:47 executing program 1: socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:47 executing program 0: socketpair(0x2000800000001, 0x801, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000000)) ioperm(0x9dc, 0x7f, 0x1) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)={r1}) write$cgroup_int(r1, &(0x7f00000000c0), 0xffffff19) connect(r1, &(0x7f0000000180)=@ax25={{0x3, @bcast, 0x3}, [@default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x80) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x9, 0xff, 0x8, 0x4, 0x6, 0xdc0, 0x5, 0x5, 0x0}, &(0x7f0000000240)=0x20) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r3, 0x4) write$cgroup_int(r2, &(0x7f0000000140)=0x7f, 0x12) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000002c0)={r3, 0x2, 0x72, "37cf622571940ba3d7c49ee503ee1fb27a3285e1ba9884c2c8a623c4d028394489ea5e45ae18532dd23998bf7ed4b4bfe5b1a9b614f86f8c73ca5e77fa1c685324a7d2f000854ff1a97887b92f4bc472a6dc74bcab49c963d247725f56a13e96e7442f81885359745b8e0d157299fa7fca5b"}, 0x7a) 15:18:47 executing program 1: socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:47 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080)=[0x0], &(0x7f00000000c0), 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0044dff, &(0x7f0000001000)=0x329) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) 15:18:47 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 15:18:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x20, 0x40800) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000080)={{0x3, 0x4, 0x100000000, 0x58163a4b, 'syz1\x00', 0x9}, 0x1, [0x3, 0x1000, 0x100000000, 0x4, 0x4, 0x80000001, 0x8000, 0x8, 0x6, 0x36e8, 0x1ff, 0x3, 0x9, 0x40, 0x9, 0x28af, 0x5, 0xffffffffffffd7a2, 0x7, 0x2, 0x8cca, 0x3, 0x1, 0xffff, 0x8, 0x401, 0x1000, 0x8, 0x5, 0x1, 0x8, 0x1f, 0xfffffffffffffffd, 0x7819, 0x1, 0x8, 0x90000000000, 0x5000, 0x6, 0x1f, 0x1ff, 0x16, 0x9, 0x0, 0xe00000, 0x1, 0x6, 0x81, 0xffffffffa9dbb8f5, 0x100000001, 0x0, 0x0, 0x5, 0x7f, 0x9, 0x1, 0x7c9, 0x1f, 0x80000000, 0x0, 0x5, 0x4, 0xff, 0x0, 0x7, 0xff, 0x6, 0x9, 0x15cb, 0x3, 0xff, 0x8b5a, 0x7f, 0x3, 0x9, 0x200, 0x1, 0x3ff, 0xf53, 0x1, 0x5, 0x17afa69c, 0x101, 0x1, 0x7, 0xfff, 0x8001, 0x4, 0x81, 0x80000001, 0x2921, 0x7, 0xff, 0x9, 0x1000, 0x4, 0x6, 0x10000000000, 0x7, 0x3, 0xbdc2, 0x3ff, 0x0, 0x8000, 0x8, 0x6, 0x400, 0x6, 0x2, 0x20, 0x2, 0x6c52ee86, 0x81, 0x200, 0x7, 0xffffffff, 0x2, 0xfffffffffffffffb, 0x6, 0xe1c5, 0x4c, 0x9, 0x800, 0x3f, 0x152b, 0x6, 0xfffffffffffffffd, 0x9], {0x77359400}}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 15:18:47 executing program 2: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000080)=0x0) io_destroy(r1) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000040), &(0x7f0000000100)=0x4) 15:18:47 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 15:18:47 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x2}}, {{@in, 0x0, 0x6c}, 0x0, @in6=@remote}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaabf0000000000000008004500001c000000000001907800000000"], &(0x7f0000000040)) getpeername$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) 15:18:47 executing program 0: getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace(0x4208, r1) socket$kcm(0x29, 0x7, 0x0) 15:18:47 executing program 2: r0 = mq_open(&(0x7f00000015c0)='userem0eth1keyring-\x00', 0x2, 0x2, &(0x7f0000001600)={0xff00000000000000, 0x100000000, 0xba, 0xffffffffffff8001, 0x5, 0x4, 0x40, 0x9c}) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000001640)='trusted.overlay.opaque\x00', &(0x7f0000001680)='y\x00', 0x2, 0x3) r2 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc058560f, &(0x7f0000000180)={0x0, 0xb, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12"}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x43, 0x3, 0x3}, 0x10) 15:18:47 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 15:18:48 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote}) 15:18:48 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x24020400) io_setup(0x2, &(0x7f0000000380)=0x0) r2 = eventfd2(0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 15:18:48 executing program 0: socketpair$unix(0x1, 0x10, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000540)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) mkdir(&(0x7f00000002c0)='./bus\x00', 0x24) inotify_init1(0x80800) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x2) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x290040, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000280), 0x4) r3 = inotify_init() ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000180)={{0x0, @name="e6c2f80525031fd0a72bb36f8dd91979329f994ef958fe447a4d1981f9d914ac"}, 0x8, 0xc4}) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r5 = socket$inet6(0xa, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f000088c000)={@loopback, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x800, 0x0, 0x0, 0x0, 0x200000000000000}, 0x20) r6 = socket$inet6(0xa, 0x3, 0x6) ioctl$TIOCSBRK(r0, 0x5427) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000980)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\x00\x00\xae\x98&@\xd0\xe6\xbbQ\xff\a\x00\x00\x00\x00\x00\x00\xaa1\x91\x98\xe9\x1f\nMCi|+\xcd\xf9N\xdc\xc5\xa2*\x13\x8f\xf3;\xd6d2\xeb\xe5\x14\x0e\x8b\xda\xb7\xfc9h(mf\'\xa19q\x93\"}G3\xc1E\xe6e6\xc6\xc2u\x11%`\xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xa8\x14Ts\xcb\xde\x84\x1d\xc7\xcc;\xb18') sendfile(r6, r7, &(0x7f00000000c0)=0x209, 0x5a) 15:18:48 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote}) 15:18:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4000, 0x0, @mcast2, 0x5}, 0x1c) 15:18:48 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote}) 15:18:48 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x80b, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600800000000000170000000000000000000000a43f4a9a8f8a47a78b0000000040380000000000000000000000df0000000000000000000000000000000000000000000000000000000000000000003495f8660a000000002000ff7f0000e13901b3d84c8cb64874"], 0x58) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x20400, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x10, &(0x7f0000000100)={&(0x7f0000000200)=""/4096, 0x1000, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001200)=r2, 0x4) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000040)={0x1d, 0x7, 0x6, 0xb, 0xb, 0x3, 0x6, 0x4a, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r0, 0x80, 0x3, 0x9, 0x7}) 15:18:48 executing program 0: r0 = open(&(0x7f0000b91ff9)='./file0\x00', 0x168042, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0x7fffffffffffffff, 0x400010010001) 15:18:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x4, 0xc}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r2, 0x9}, 0x8) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5) unshare(0x2000400) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 15:18:48 executing program 1 (fault-call:1 fault-nth:0): r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) shutdown(r0, 0x0) 15:18:48 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x3f, &(0x7f0000000040)=0x2) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000006c0)={@local, 0x0}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @remote, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r1}) 15:18:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0xfffffffffffffddf, 0x0, 0x1a0, &(0x7f0000000000)=ANY=[]}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8000000000200) ioctl$KVM_SMI(r0, 0xaeb7) preadv(r0, &(0x7f00000017c0), 0x255, 0x400000000000) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 15:18:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xd415, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100000001}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="92a0a7a6c98c013300040075daca825effa90f3d09876e700cd4de91a1f98937f3b4fdcd23b12ed909205c7333bb937dee28d4b2921ea4f88486a9e1ff75dd409b1739a03aff8033f08713"], 0x4b) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)) 15:18:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) r1 = socket(0xa, 0x5, 0x0) r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000100)) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:49 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x3f, &(0x7f0000000040)=0x2) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000006c0)={@local, 0x0}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @remote, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r1}) 15:18:49 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@remote, @multicast1}, &(0x7f0000000100)=0x8) sendmmsg$alg(r0, &(0x7f0000001d40)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="bebd63098cabc6606a", 0x9}, {&(0x7f0000000180)="9fb66b8cbf9899c28f3457b1dd9b9b2b76037d00cc3b09c0972106f96c03e9c777e94c834d215cb0b9c176f6e7e14e59bc88ac88975bff0d41d51947827959e1315895b0be033b65587465c0fbaf7c0aa3df75836cd178da4b364fe56838e2a856b76e5b01ca4b0d0f0991ae9991acd15491fdbff1e06ed42e56cfa0a607f258d8a8456daacc552ce4e71c5de2dbb5186ec4eafd3b6b12951eafb3c9d4197cd1ba5377bea22e4f14df6520", 0xab}, {&(0x7f0000000240)="cefdadafee66bac6fa549230ecacbe28e98e1d8d5812de49688d5022d0b6cd13cda55414382639f87ee2b0b06f5da12f0cb9384cc66208e278f03ceb5db8ae6e7fd4", 0x42}, {&(0x7f00000002c0)="01ae218be37772e18f953ece49054c62639d94abf3b36949a3737398bfbfb3b61252fecbc7d48e5903764946a7cef30885f2338a2e832260a9231509331063a1080c838e914a335af4a0c3331e7241749845acc3d56ed1c18a3ef2e797a84554120500e05452cb809363f637cc5af2ff6331c986a2750146b66d1935c663893a5e120a9310e7c58c9819eebd33eb6a11a9754df0e7a47f7b27873020402884deadc6ec2650c79549de26d2342805c490754a171d9986c18e03d8da193cdd2538b440fc30194f0d1d32af749d8fdf2570d62b4aa645583ae1345c73be919045367ea79235ce6264e530899805f687", 0xee}, {&(0x7f00000003c0)="ef023506754e2cce8308f0f2e330fd5fff5cc2535628e89268c4bb063fcbbb085c707b6ebb7e7ee2c1c6f67f9fd0faea8ab3b7933e4eaf0fe780091d45c205a1abdf843da9f86a6f3e37bb60789fb39d6d2110fe0c4138765c829bed3e71149f57f1e665b874b9c8b6752eb90cd84a3256a9b6508134312c94459e874d13d213ab9ec26f88a97c5d2efe22aed0d7f2cb9e3b8a1dc37bfab2ba56e1acb0b00d877f6fba4cd25ebc737a68487abb97f2a804745b32bcbec6fda0e1125199be359db002517ec42c56448ea3ddd8077b48fc", 0xd0}, {&(0x7f00000004c0)="68d0d6a7f63cba836ff34b813a7e8c0a4022e1bbb6c35c45f120dce562b7991ed59c27da883b4fcb963ad5b2e04bfcbf19b57ec1c80c3fb073bb7115533b029854b5281700e7ffd9aa455bee9f8e4f71a2b876dd2cd536c268b52e3175ce57c40d9fa72a3c0bab55140df7e2d933f34007b60f047d22b5265e327de93e9929c134ed18550c9e4bf0f4ac3e02bb80e6114de96af9e6e5db5616f62d73c3c1e2d55dd899044e0784bf33066f3ce8c7019c69bacad7a59f2d055d3b03262411776597fee1adf3a675a6f0a2d85de4ff28690d4024241ec8c389f10f52b9190b0d0105802d525d36ad86babb302f3855c84ac903", 0xf2}], 0x6, &(0x7f0000000640)=[@assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x50, 0x117, 0x2, 0x3a, "9d9156a44944bfb93bc56f37ca07df7ac6cd656769168d14107181e6f92ea99444129cf105af79d5a5808f315c31865ab0a780c354174e62b85b"}, @assoc={0x18, 0x117, 0x4, 0xfffffffffffffffb}, @iv={0x68, 0x117, 0x2, 0x4d, "86affe5ce89a4067b6384be65f6b589b1f15432bf0db003cb6d07e0f2e9cbe69c0afd6a98da173c6a18e26045cbf759c1c4880db87b0c93de5594376896b69c1a36c9b408e1528abad764a4dd8"}], 0xe8, 0x20000801}, {0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000740)="25aa9e021843396875d2fd61aba0e196e2b235d0333d5190db567bc515fe045e030059c69b7e95dbb869d9bf25a84a4a1f40a5d10395b40e906951eb2a62d51e905576ca050f27754f799b81a063b0c76324f1100bf173b97939f608d365679393056286e20b19cbfd34abdd4a8e10c5cd6a007cd96000de4ec5a2eeb85e743f0fbcd27db550eb29e264c9476af21d319606b62903ff5e6f50c222f43dedfb4bc84eda8bcf0bd93d811b14ef43caad29b351b6347b1fef11b30643ea8b77186f3180472d225dc16bf5bd3a68aa5e702f0251b88e", 0xd4}, {&(0x7f0000000840)="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", 0xfe}, {&(0x7f0000000940)="8282d14bd92c45695dace5fca05797043b1b4033ed7a18c11705cd396276a29f509285c27366717b903e", 0x2a}, {&(0x7f0000000980)="d3b232757e16fd8c357dd5b106eb09e176f939288b8bf6ce15a509013e42e6ebbb4a95c888e1a1465e0f96bec970e879c41593", 0x33}, {&(0x7f00000009c0)="4350ae506c54cc6f45f67b7ff2e62a4bfd2420f97dc715e1c00e2afb4dbc0dbe897e74ee7b2cfb95293aea7fd2e3ddaa0b203e8d5c592aa61bf144712ba1ce449dfc91f09b6e5b968aa81c5a2d3c6f9400f3559a0c8b6ec592a8a94d886812e6e2ab397ddf6b8e37a6e1ce94ada5e98823f5bcbb465175602bb3a9be7f1892abf2be09573cbcde7f693a6ce5d211", 0x8e}], 0x5, &(0x7f0000000b00)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x44}, {0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000b40)="8eb05de6b1a78f4bc93c3df75ddc7014d5e9fcffc6e8c65e107e20e9c5e110f1909d453cb423ba6581c88d208f24cc4672011123e46538b968a175a5a5af56f8330e67a2e1eef662f3", 0x49}, {&(0x7f0000000bc0)="44a75ab9cdfd8cea47ec0056f4cb88ab458e09478466c6c4fd59b67b2c65c0b0250b79798ef57179f2a1204a7719c4c1861908659dbc9a310f5be8d7db9778", 0x3f}, {&(0x7f0000000c00)="8f7628e8b21fdc5e26e3b0437929d65270812ece133c36a9323455b507", 0x1d}], 0x3, &(0x7f0000000c80)=[@assoc={0x18, 0x117, 0x4, 0x6c54}, @assoc={0x18, 0x117, 0x4, 0x7ff}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18}], 0x1090, 0x20000000}], 0x3, 0x801) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000080), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001e80)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x9, 0x3}, &(0x7f0000001f40)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001f80)={r1, 0x1d, "093ed91158fba28841f8737b1f61d007a330e1b1a43e97844ef0f47e53"}, &(0x7f0000001fc0)=0x25) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000001e00)=0x5, 0x4) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001e40)=@int=0x80, 0x4) 15:18:49 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x3f, &(0x7f0000000040)=0x2) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000006c0)={@local, 0x0}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @remote, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r1}) 15:18:49 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @loopback, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@rand_addr="028a328b245e0b45c9a90484b60e529c", r1}, 0x14) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x101000, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @dev={0xfe, 0x80, [], 0x28}, @remote, 0x0, 0x0, 0x6}) sendto(r0, &(0x7f0000000080)="b805793fe43646996d1b3a8c19c959c7a1e5820aaefaafd550804c0459235dd49da6a4", 0x23, 0x4000, 0x0, 0x0) 15:18:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x2) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000080)={@empty}, &(0x7f0000000100)=0x14) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x4, @loopback}, 0x1c) 15:18:49 executing program 2: r0 = socket(0xa, 0x5, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000)=0x3f, &(0x7f0000000040)=0x2) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000006c0)={@local, 0x0}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @remote, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r1}) 15:18:49 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendto(r0, &(0x7f0000000080)="f2cd69510dd01290257e21cc103fc247aa8abc82712c086dc2aee7daa0dd4cbb14f2f859981b581c72", 0x29, 0x40000, &(0x7f00000000c0)=@caif=@rfm={0x25, 0x2e0, "734fdfd9f24cb5987435da0ab5eadcd2"}, 0x80) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000340)="4c0e48e58bb683ea0cfbbaf12a762f5c5a3e86fe5d1be1e81013d83ed24004252139b507954bf25d5fb34c44d1ba901db1b2ade99432af187e2d3fba1fda637272f3cf3f451dd2a8a559ee2c569eb58165c59dd639c2570f2778499c44ec84286ec4ae62c1d15e81460364e3667da22b3e64ca5db4fdaa52684614574be5cda06ae6c1d5256be7faa31d8e50f931f786220c7380f68562dab16ab16789205873555827bdc4b4d3d5a6ae9a9ea3998bcb4a3d34fc7c5e33911ce7d610d8698848bd7418632a51d6", 0xc7) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5, 0x440) recvmmsg(r1, &(0x7f00000040c0)=[{{&(0x7f0000000440)=@x25={0x9, @remote}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000004c0)}, {&(0x7f0000000500)=""/122, 0x7a}, {&(0x7f0000000580)=""/21, 0x15}], 0x3, &(0x7f0000000600)=""/156, 0x9c}, 0xcabe}, {{&(0x7f00000006c0)=@nfc, 0x80, &(0x7f0000000840)=[{&(0x7f0000000740)=""/232, 0xe8}], 0x1, &(0x7f0000000880)=""/110, 0x6e}, 0x10000}, {{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/27, 0x1b}, {&(0x7f00000009c0)=""/164, 0xa4}, {&(0x7f0000000a80)=""/207, 0xcf}, {&(0x7f0000000b80)=""/41, 0x29}], 0x4}, 0x10001}, {{&(0x7f0000000c00), 0x80, &(0x7f0000000f40)=[{&(0x7f0000000c80)}, {&(0x7f0000000cc0)=""/33, 0x21}, {&(0x7f0000000d00)=""/45, 0x2d}, {&(0x7f0000000d40)=""/246, 0xf6}, {&(0x7f0000000e40)=""/67, 0x43}, {&(0x7f0000000ec0)=""/127, 0x7f}], 0x6, &(0x7f0000000fc0)=""/134, 0x86}, 0x5}, {{&(0x7f0000001080)=@nfc, 0x80, &(0x7f00000011c0)=[{&(0x7f0000001100)=""/97, 0x61}, {&(0x7f0000001180)=""/20, 0x14}], 0x2, &(0x7f0000001200)=""/162, 0xa2}, 0x8}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000012c0)=""/129, 0x81}, {&(0x7f0000001380)=""/121, 0x79}, {&(0x7f0000001400)=""/69, 0x45}, {&(0x7f0000001480)=""/125, 0x7d}, {&(0x7f0000001500)=""/136, 0x88}], 0x5, &(0x7f0000001640)=""/199, 0xc7}, 0xb4b}, {{&(0x7f0000001740)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002c80)=[{&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/168, 0xa8}, {&(0x7f0000002880)=""/122, 0x7a}, {&(0x7f0000002900)=""/251, 0xfb}, {&(0x7f0000002a00)=""/114, 0x72}, {&(0x7f0000002a80)=""/233, 0xe9}, {&(0x7f0000002b80)=""/6, 0x6}, {&(0x7f0000002bc0)=""/160, 0xa0}], 0x8}, 0x100000000}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002d00)=""/50, 0x32}, {&(0x7f0000002d40)=""/53, 0x35}, {&(0x7f0000002d80)=""/252, 0xfc}, {&(0x7f0000002e80)=""/7, 0x7}], 0x4, &(0x7f0000002f00)=""/82, 0x52}, 0x10001}, {{&(0x7f0000002f80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003000)=""/4096, 0x1000}], 0x1, &(0x7f0000004040)=""/80, 0x50}, 0x2}], 0x9, 0x3, &(0x7f0000004300)={0x0, 0x989680}) io_setup(0xda6, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) io_getevents(r2, 0x0, 0x5, &(0x7f0000000200)=[{}, {}, {}, {}, {}], &(0x7f0000000300)={r3, r4+10000000}) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000180)=0xf4240) 15:18:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) creat(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nullb='::,5\x14n%%\n.:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000300), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000020000000000000255c000000a0ccbf0000000000000031a47997200290d22de9af5865a4186896ed19a4bfa41800c1968e21257dc877d4f4fd7680c9182d798f430a101e1058016e6f6a412f52d6cd891f0636246040754c801e"], 0x10}, 0x3ffffffe) 15:18:49 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@in={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000240)=0x4, 0x8) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt_cache\x00') preadv(r1, &(0x7f0000000300)=[{&(0x7f0000000180)=""/183, 0xb7}], 0x1, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=""/101, 0x65}], 0x1, 0x5b) [ 242.793780] libceph: resolve '5n%% [ 242.793780] .' (ret=-3): failed [ 242.800654] libceph: parse_ips bad ip '::,5n%% [ 242.800654] .' [ 242.817143] libceph: resolve '5n%% [ 242.817143] .' (ret=-3): failed [ 242.824046] libceph: parse_ips bad ip '::,5n%% [ 242.824046] .' 15:18:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x2000400) r1 = socket(0x4000000000000010, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='cpuset\x00') sendfile(r1, r0, 0x0, 0x80000002) 15:18:50 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x4, 0x6}) 15:18:50 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8000, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) r3 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000140), 0x80000) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000200)={r2, r3, 0x9, 0x39, &(0x7f00000001c0)="5f09688076a97bf43d75d66e8c2050839ae677ef260c7cb15596ad75d9a1805db3524b62fce0ee8726cea3eec55c8f34d51cf7c3ff9c83e5de", 0x1, 0x3, 0xe7d2, 0x8, 0x3, 0x1, 0x0, 'syz0\x00'}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0x7c9}}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) bind$bt_rfcomm(r4, &(0x7f0000000080)={0x1f, {0x3, 0xffffffff, 0x76, 0x4, 0x4, 0x786}, 0x5}, 0xa) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 15:18:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) fsetxattr(r1, &(0x7f0000000240)=@known='trusted.overlay.origin\x00', &(0x7f0000000280)='/dev/null\x00', 0xa, 0x3) getgroups(0x5, &(0x7f00000001c0)=[0x0, 0xee00, 0x0, 0xee00, 0xee00]) write$FUSE_CREATE_OPEN(r0, &(0x7f00000002c0)={0xa0, 0x0, 0x2, {{0x3, 0x3, 0x2000000000000000, 0x469, 0x1ff, 0xfffffffffffffff8, {0x5, 0x4, 0x9, 0x1760000000, 0x2, 0xfffffffffffffff7, 0x1, 0x0, 0x80000001, 0x4, 0x1, r3, r5, 0x6, 0xfe4c}}, {0x0, 0x4}}}, 0xa0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={r2, r3, r4}, 0xc) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000380)="fb0c14847bc997daebc63a8a634219816ad197db21eaae5b46e245a77cd93e4e0a6806c259c5ddd373ebd54b219ecb3283e55eb7a4ed24bc7a9c641f686211d015ae2c9ee8b0077160e2fa78905b75", 0x4f) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00003cb000/0x1000)=nil, 0x1000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000400)={0x3ff, 0x2, 0x6, 0x8, 0x10, 0x59c}) 15:18:50 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x18) r1 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:50 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x13, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='task\x00') getdents64(r1, 0x0, 0xf4773ce6843bf054) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x1, r1, 0x1}) r2 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000006, 0x10, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={r2}) getsockopt$netlink(r1, 0x10e, 0x2, &(0x7f0000000100)=""/156, &(0x7f00000001c0)=0x9c) 15:18:50 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @remote, 0x10, 0x0, 0x6, 0x100, 0x9, 0x800000}) 15:18:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='schedstat\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sendfile(r1, r0, &(0x7f0000000040)=0x2, 0x79ffffffffffff) 15:18:50 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) 15:18:50 executing program 0: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@rand_addr=0x197, @rand_addr=0x7}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ntfs\x00', 0x0, 0x0) 15:18:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0xc8201, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x7c, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000000)) open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x10) 15:18:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x6000, 0x8476, 0x8, 0x7, 0x0, [{0x2, 0x0, 0x0, [], 0x3}, {0x5, 0x200, 0x10000, [], 0x5}, {0x4, 0x6, 0x7f, [], 0x10001}, {0x2, 0x81, 0x2, [], 0x7}, {0x7fffffff, 0x709, 0x10000, [], 0x200}, {0x80000001, 0xfffffffffffffff9, 0xffffffffffffffff, [], 0x2}, {0x8, 0x80000000, 0x9, [], 0x1}, {0xf8, 0x6, 0x7, [], 0x40}, {0xf8, 0x1, 0xc84, [], 0xa92}, {0x4, 0x1, 0x1, [], 0x4}, {0x5, 0x0, 0x8, [], 0x9}, {0x8}, {0x7, 0x5, 0x5, [], 0x20}, {0x5, 0x4, 0x7, [], 0x401}, {0x2, 0x3, 0x5b, [], 0x7ff}, {0x3, 0x2, 0x7f}, {0x6, 0x7, 0x8, [], 0x3}, {0x6, 0x200, 0x9, [], 0x9}, {0x8, 0x8, 0x3, [], 0x4}, {0x1, 0x18e1, 0x0, [], 0x2}, {0xaab5, 0x3, 0x114c, [], 0x3f}, {0x9, 0x9, 0x100, [], 0x5}, {0x7, 0x4, 0xff4c, [], 0x3f}, {0x800, 0x400, 0x2, [], 0x2}]}}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000280)={0x0, 0x0, @ioapic}) 15:18:50 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6, 0x400, 0x400}) 15:18:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newneigh={0x30, 0x1c, 0x301, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x21dc}, [@NDA_DST_IPV6={0x14, 0x1, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e]}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) 15:18:50 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x410000, 0x0) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18, 0x0, 0x3, {0x3f}}, 0x18) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000080)) connect$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, {0x7fff, 0x7fffffff, 0x34a6, 0x80, 0x6, 0x5}, 0xeb}, 0xa) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000100)="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") ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000001100)={0x6}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000001140)={0x0, 0x9, 0x5, [0x6, 0x7, 0x127, 0x6, 0x7fff]}, &(0x7f0000001180)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000011c0)={r2, 0x3f}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000001200), &(0x7f0000001240)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001480)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000001500)={0x13, 0x10, 0xfa00, {&(0x7f0000001280), r3, 0x1}}, 0x18) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000001540)={0x80000000, 0x400000, 0x3}) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000001580)=0x80000000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001600)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f00000017c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001780)={&(0x7f0000001640)={0x108, r4, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4, @empty, 0x8}}}}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x4, @ipv4={[], [], @multicast1}}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x1}, 0x24004804) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000001800)={0x3, [0x1ff, 0xfffffff000000000, 0x1]}) r5 = accept$unix(r1, &(0x7f0000001840)=@abs, &(0x7f00000018c0)=0x6e) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001900), &(0x7f0000001940)=0x4) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000001980)=""/251, &(0x7f0000001a80)=0xfb) fcntl$addseals(r0, 0x409, 0x8) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) sendmsg(r5, &(0x7f0000002dc0)={&(0x7f0000001b00)=@l2={0x1f, 0x7f, {0x3, 0x554, 0x0, 0x9, 0x9, 0x8}, 0x5, 0xfff}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000001b80)="10c342ec5bdca284df163437f9be40a45818c11e412915e44b373467f30ad9a4c8565d2e693fceb5b8f0c2c8", 0x2c}, {&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f0000002bc0)="40f029e0e0ef53c775bb77fd3cecfa2e10dbcee32f27f96aaff9d6c6e664ad6b862dcc1e9dec1ddc769f903d3c8fb330171f80b82583632f3ddb85613043ae4ed5d53af7a0ec587149372ce61ae368df9ac94e552152cbc43ef0f0ecabcb3905e242809ac90cc3f7398a32f1ad49684cacf10351d618e53a4cf6d6a00509e75d94b2f836911809ef6dc65d82461d6a4a5f7c64a662b803fd3625169cfd35beba620f4483e1a3cc6d879823a6e6ada1fd84d5a0b8d76c46ddbbf9f9726ec773547f823769680c", 0xc6}], 0x3, &(0x7f0000002d00)=[{0x18, 0x3a, 0x51a98072, '~'}, {0x80, 0x10c, 0x1c37, "36cdf52ee58f6783a7b8184b04f0ea71010c305985ef232637dabb52fe1b9f03b520ed57370429d060e6d82e6637fc1965110b44884135e16e8454f373089366fee083f7434bd6a83ccd3403a798a4932f1323cd4229ee0c1937b5b5fdf4f7b7d6513e92d3c1a3e42ed9"}], 0x98}, 0x40) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000003040)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000003000)={&(0x7f0000002e40)={0x19c, r4, 0x18, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xca79}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb9b3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hsr0\x00'}}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xc1, @dev={0xfe, 0x80, [], 0x29}, 0x7}}}}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x18a3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x16f5}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x800}, 0x4000090) bind$isdn(r6, &(0x7f0000003080)={0x22, 0x3f, 0x80000001, 0x2, 0x3}, 0x6) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000030c0)={0x0, {0x4b, 0x9}}) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000003100)={0x80000000, 0x0, 0x1, 0x1ff}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000003140)={0x4, r7, 0x10001, 0xb66b}) openat$full(0xffffffffffffff9c, &(0x7f0000003180)='/dev/full\x00', 0x4000, 0x0) 15:18:51 executing program 1: r0 = socket(0x5, 0x5, 0xfffffffffffffffc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x1ff, 0x10000, 0x6, 0x400}) 15:18:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0xa, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xff, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x7ff) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, 0x0) 15:18:51 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3011}}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20802, 0x80) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0xff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)={r2, 0x46, "08590087d712eea5954f9a497a7c2884640b991792f90be0b1bba7b0653c0da48c797c3bc1651868e91bb288f5d0a98e2100a888c7f24ee38f9ada95829399d7acbfc1a41fbb"}, &(0x7f00000000c0)=0x4e) [ 244.078455] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 15:18:51 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000000)={0x101, 0x7c, 0xff}) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0xa2) socket(0x1, 0x800, 0x16) 15:18:51 executing program 0: r0 = gettid() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40040, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0xff, 0x14, 0x3, 0x2, "87efeb5b360c21b21325fc31669bd8110e5a521a884ed975e65f1fc78b21c295"}) r2 = syz_open_procfs(r0, &(0x7f0000000180)='children\x00') r3 = semget(0x2, 0x6, 0x40) semctl$IPC_RMID(r3, 0x0, 0x0) exit(0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/194, 0xc2}], 0x1, 0x2) 15:18:51 executing program 1: r0 = socket(0xa, 0x5, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x40, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0xd004, 0x112000}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:51 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x501500, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x6, 0x7, 0x7, 0x9, 0xfffffffffffffffc}, 0x14) r1 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x28}, @empty, @remote, 0x0, 0x4000000000000000, 0x6}) 15:18:51 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x2) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = syz_open_dev$binder(0x0, 0x0, 0x4) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x2a811, r1, 0x0) 15:18:51 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x1, 0x0, 0x9}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000000c0)=0xfffffffffffffffd, 0x4) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) [ 244.641759] QAT: Invalid ioctl [ 244.663114] QAT: Invalid ioctl [ 244.687947] QAT: Invalid ioctl [ 244.785781] IPVS: ftp: loaded support on port[0] = 21 15:18:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000140)=""/152, &(0x7f0000000200)=0x98) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @empty}, &(0x7f00000000c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@loopback, 0xa, r1}) r2 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:51 executing program 2: mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file1\x00', 0x10003, 0x10) preadv(r0, &(0x7f0000000200), 0x0, 0x0) mmap(&(0x7f0000000000/0xd28000)=nil, 0xd28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x100000013, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@empty, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) r3 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r2, r3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000d27ffc), 0x14) [ 245.148442] chnl_net:caif_netlink_parms(): no params data found [ 245.262318] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.268855] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.277050] device bridge_slave_0 entered promiscuous mode [ 245.312409] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.318894] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.327127] device bridge_slave_1 entered promiscuous mode [ 245.381820] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.395204] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.424105] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.432697] team0: Port device team_slave_0 added [ 245.439359] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.447780] team0: Port device team_slave_1 added [ 245.456649] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.465632] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.706452] device hsr_slave_0 entered promiscuous mode [ 245.962291] device hsr_slave_1 entered promiscuous mode [ 246.152966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.160391] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 246.202097] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.290005] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.303801] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.318415] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.325149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.333198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.350059] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 246.356237] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.373096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 246.380301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.389354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.398727] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.405202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.416233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.428865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 246.451863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.460579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.469301] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.475799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.491428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.503594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.516523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.529400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 246.537281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.547032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.556146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.565456] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.574377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.583151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.593055] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.608596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 246.615718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.624609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.642402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 246.651437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.663428] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 246.670076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.678953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.687725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.714287] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 246.734486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.830885] QAT: Invalid ioctl [ 246.847822] QAT: Invalid ioctl 15:18:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140), &(0x7f0000000080)='(\x89\"2\v\xcc\xa3', 0xfb, 0x1000, &(0x7f0000001240)=""/4096}, 0x48) fgetxattr(r0, &(0x7f0000000140)=@random={'osx.', '(\x89\"2\v\xcc\xa3'}, &(0x7f0000000180)=""/31, 0x1f) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x400, 0x400000000000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000000)=""/226) 15:18:53 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @empty, @remote, 0x40003, 0x0, 0xa, 0x0, 0x4}) setxattr$security_smack_entry(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='.wlan1security#-user\x00', 0x15, 0x2) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000140)="9339d20741f5e1314c7e590e6cc1db1f01923f6f1777d2cf3ae0d0e310bc87546b97f0cef04f963e9b134aa350224bd20ecbd6f358e679544ca2dd32abeb290fe3918774f7c19d7d21214c645105fc55280634b8f345e5062569b0cec54e2a348b1911201347cd0a0dff6a6eefa19de066ab1a9f1c919dd52158a1274dff12027480c4c4fc8c88b7cf41fcefbb0e35a70ed19b11d6e7ea7fcea3d0f0", 0x9c) 15:18:53 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x7ee1ac102a4f08c2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:18:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4400000, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000440)) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000c7a8b1886e48faac18008bdb217b379f26e2a9a9092dfc46081d86d3c4041a85d44319f5eb2f192935aa2b07d8acfcc5b993835144afcc09621e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffdfffffffffffffff00000000000001000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x13c}}, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000500)={0x0, @reserved}) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f00000000c0)={0x4, 0x0, 0x2}) [ 246.953423] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 15:18:54 executing program 1: r0 = socket(0xa, 0x5, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x0}]}) mlockall(0x1) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000001140)={r2, &(0x7f0000000140)=""/4096}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) [ 246.994752] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 15:18:54 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x81) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x1}}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="b887ba4c392c78345898e301c59f29a15200fabab54a75f0c8cfdad6c0e18ac6800176642556efce2eb5df4af07509764726bb290367b4f9a0bd131f83c5ee46c2787d86d21f339e8b9c0a57653ee2a369563760bf77534800d6fe9b5a27195f654183095ce01fffac92d2ad2db27a8316a0d36040c702a1618822cc8c46f0721116d50f93d0a5f8f7ce9beaf98004db1f1733c4de5a9f186c81d7ccbce396bc4f6aba05b6b4b249757c9c9a223c8703d691f1fa01d6be0f5eff72ac400d934bdb79e642c181d8e364c13c", 0xcb}], 0x1, &(0x7f0000000200)="78af0c47d2b9b7b87b49780da3c9d9db152101758a129cf7e0beae0531b455bbb03ebd0980672fc731b34072b905c06d77e61eb2", 0x34, 0x800}, 0x48800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = add_key(&(0x7f00000002c0)='blacklist\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="10c16206dfe256a54232ce8c7675c49fe51200992da8bf1a23a10a3ac00e6450479103d5e5b357199a14771cd3bec19a43dc8a0f4f10", 0x36, 0xfffffffffffffff9) r3 = add_key(&(0x7f00000003c0)='pkcs7_test\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)="e26c2027c02c6a96317f0535afbf5ff0f540d47c9204ff52121b1dad33ae08c00aac20d68be514a3adba0fbedae679dc6e5169db048c82e3945b40450558024e3241d3f3", 0x44, 0xfffffffffffffffb) keyctl$instantiate(0xc, r2, &(0x7f0000000380)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', ':selinux{', 0x20, 0xaf3}, 0x31, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 15:18:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x2, "fa61"}, 0x3) membarrier(0x20, 0x0) fchdir(r0) 15:18:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x3}) 15:18:54 executing program 1: r0 = socket(0xa, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000280)={r1, 0x8}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000140)={{0x1, 0x7, 0x9af5, 0x8000, '\x00', 0x2}, 0x1, 0x408, 0x0, r2, 0x3, 0x1, 'syz0\x00', &(0x7f0000000100)=['vboxnet1\x00', '\x00', '\x00'], 0xb, [], [0x50, 0x30, 0x4, 0x1]}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:54 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x4, 0x20000) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000040)=@ethtool_regs={0x4, 0x3}}) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) listen(r1, 0x0) 15:18:54 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.events\x00', 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f00000001c0)={0x5, {0x80, 0xfffffffffffffff7, 0x1, 0x40}, {0x6, 0x1f, 0x7, 0x9}, {0x7, 0xffff}}) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000000)=0x71, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200000, 0x0) connect$unix(r4, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r3, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ptrace(0x10, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000080)) 15:18:54 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x101101, 0x0) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000140)) r1 = socket(0x1000a, 0x5, 0x0) getpeername(r1, &(0x7f0000000500)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000580)=0x80) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000005c0)=r2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x9, 0x0, 0x6, 0x0, 0x0, 0x8}) 15:18:54 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @ipv4={[], [], @empty}, @mcast2, 0x0, 0x60000, 0x6}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'bridge_slave_0\x00', &(0x7f0000000080)=@ethtool_wolinfo={0x7, 0x1, 0x2, "be3c9a85e0e6"}}) 15:18:54 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xec9, 0x1) unshare(0x400) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000240)={0x0, 0x40000005, 0x80000002, 0x81, 0x8}) 15:18:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') ioctl$KVM_SMI(r0, 0xaeb7) r1 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:55 executing program 1: socket(0xa, 0x5, 0x0) 15:18:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@abs, 0x7e, &(0x7f0000000540), 0x0, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x1a7}, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f00000001c0)='[cgroup\x00', 0x8, 0x3) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x6, 0x3, 0x8, 0x4, 0x7f, 0x2}) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 15:18:55 executing program 1: r0 = socket(0xa, 0x5, 0x9691) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) timer_create(0x0, &(0x7f0000000080)={0x0, 0x7, 0x3}, &(0x7f00000000c0)=0x0) timer_delete(r1) 15:18:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000180)={0x6, 0x0, 0x5, 0x2, 'syz0\x00', 0x7}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000100)={0x8}) listen(r2, 0x18) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x6) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000140)='batadv0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e20, 0x4f, @dev={0xfe, 0x80, [], 0xa}, 0x6ff}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0x7, @rand_addr="46021828597bb0baa203ea6482c7477c", 0xffff}, @in6={0xa, 0x4e23, 0x9, @loopback, 0x7}], 0x74) 15:18:55 executing program 1: r0 = socket(0xa, 0x5, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000700)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40000) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f00000007c0)=0xffffffffffffff90) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) epoll_create(0x6) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@empty}}, &(0x7f00000004c0)=0xe8) r7 = getgid() write$FUSE_DIRENTPLUS(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="00020000000000000200000000000000050000000000000001000000070000000500000000000000fdffffffffffffff94010000070dd0d8d960d16f2348100100008005000000000000006d1e000000000000080f000000000000050000001000000002000000000000006a5cb0ab68cd7e98052510ace130000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="000000000000000000000000060000000000000002000000000000001500000001000000616d6e6574312b707070315b276367726f7570282a0000000000000000000000000506000000000000010000000000000075540000bb00000006000000000000000500000000000000e601000000000000ad0000000000000100000000000000000000000000000000ffffff7f06000000d5000000070000000200000000000000000000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="ff0f0000de000000000000004000000000000000ff030000000000000f00000005000000282673656c696e75785b73656c66260002000000000000000000000000000000ff03000000000000b53a00000000000009000000010000000600000000000000f2000000000000000900000000000000f40900000000000008000000000000000000000000000000ff03000009000000060000000600000000040000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="ff07000007000000000000000200000000000000060000000000000000000000c2000000"], 0x200) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x2, 0x80000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000140), 0x4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x77, 0x0, [0x4b564d03, 0x1, 0x40000003, 0x4]}) 15:18:55 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x4000, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x2000000001) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000700)=""/208, 0xd0}], 0x1, 0x0) 15:18:55 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bcsh0\x00', 0x0}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4040, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) write$P9_RSTATu(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="870000b9c5c8dc000066000600070000002001000000050000000000000000000096ff01000000010000ffffffffffffffff1600766d6e6574312d73656c667b75736572637075736574100023656d31766d6e657430766d6e657430060062637368300007006d643573756d260c002f6465762f6175746f667300", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5], 0x87) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000500)) write$P9_RREADLINK(r2, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @loopback, @remote, 0x0, 0x1, 0x1fffffffc0000000, 0x0, 0x0, 0x4000000000000, r1}) 15:18:55 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x10}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x1a, &(0x7f0000000040), &(0x7f0000013000)=0x221) dup3(r1, r3, 0x0) close(r0) 15:18:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x9, &(0x7f0000000000)=0x0) io_destroy(r3) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$VIDIOC_CROPCAP(r1, 0x400455c8, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x18d000, 0x0) dup3(r1, r0, 0x0) 15:18:55 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r1, 0x0, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'teql0\x00'}}}, ["", "", "", ""]}, 0x2c}}, 0x200040c0) r2 = socket(0xa, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:55 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100300}) 15:18:55 executing program 1: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x10000000000200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x3, 0x600000000000000, [0x49, 0xad], [0xc2]}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x10400, 0x0) write$FUSE_LSEEK(r3, &(0x7f00000000c0)={0x18, 0x0, 0x6, {0x45}}, 0x18) 15:18:56 executing program 1: r0 = socket(0xe, 0x1, 0x4000000) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x7fff, 0xb6a}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x8001, 0x1, 0x5}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={r2, 0x1f}, &(0x7f00000001c0)=0x8) 15:18:56 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101000) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000180)={0x0, 0x107, "0ec1da763e607fce634c66fc7cdb1a1763e1b00aa5da160e39bd082f9d0b03c0", 0x1f, 0x3, 0x9, 0x9, 0x200, 0x4, 0x2, 0xffffffffffff60f8, [0x7fff, 0x1, 0x2, 0x8000]}) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 15:18:56 executing program 1: r0 = gettid() r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) perf_event_open(&(0x7f0000000080)={0xbb9fcd88e5c5cd2, 0x70, 0x792, 0x3, 0x6, 0x2, 0x0, 0x0, 0x0, 0xe, 0x1, 0x5, 0xffffffffffffffff, 0x5ecb, 0x9, 0xdbd, 0x7ff, 0x86, 0x3, 0x3b4, 0xfffffffffffffff9, 0xdcc, 0x6, 0xa6b1, 0x80000000, 0xf9, 0xff, 0x0, 0x82, 0x4d1c, 0x2, 0x5, 0x4, 0x5c8, 0x5, 0x100, 0x9, 0xffffffffffffffff, 0x0, 0x3, 0x2, @perf_config_ext={0xab5d, 0xb2}, 0x0, 0x4, 0xd, 0x9, 0x6, 0x0, 0x6}, r0, 0x4, r1, 0xa) r2 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:18:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0c00000000000006", 0x24) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x9, 0x10000) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0x4, 0x1000}) 15:18:56 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)=0x2) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0xbf, @broadcast, 0x4e20, 0x0, 'wlc\x00', 0x9, 0x0, 0xb}, 0x2c) [ 249.464327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.479161] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:18:56 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x2, 0x200000) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000000c0)=""/159) 15:18:56 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040), 0x1000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) write$FUSE_INIT(r0, &(0x7f0000002140)={0x50, 0x0, 0x2}, 0x50) [ 250.962178] Bluetooth: hci0: command 0x1003 tx timeout [ 250.967686] Bluetooth: hci0: sending frame failed (-49) [ 253.041844] Bluetooth: hci0: command 0x1001 tx timeout [ 253.047331] Bluetooth: hci0: sending frame failed (-49) [ 255.121842] Bluetooth: hci0: command 0x1009 tx timeout 15:19:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="020400000300600000000000fff55b4202938207d9fb3780398d537500002f00791f301ee616d5c01843e06590080053c0e385472da7222a2bb40100af5ba514", 0x40, 0x0, 0x0, 0x0) 15:19:06 executing program 1: r0 = socket(0xa, 0x5, 0x0) r1 = getpgid(0x0) wait4(r1, &(0x7f0000000040), 0x2, &(0x7f0000000100)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6, 0x100}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 15:19:06 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x7a, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) socket$inet(0x2, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chdir(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x4, @remote, 0xa82d}], 0x1c) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000080), 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0)=0x5, 0x4) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000001300)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x02\x00\x00\x02\x1f\x00\x00\x00@ ', 0x1012}) 15:19:06 executing program 2: r0 = socket(0x1000000000000010, 0xe, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) accept4$unix(r3, 0x0, &(0x7f0000000140), 0x80000) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000000)=""/193, &(0x7f0000000100)=0xc1) 15:19:06 executing program 4: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@tipc=@name, &(0x7f0000000080)=0x80, 0x80000) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000000c0)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000180)={0x2d4, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x1e8, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff800}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x0, @mcast1, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x1fca, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x5}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x56}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x7fffffff}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xd81, @remote, 0x82d5}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x20, @dev={0xfe, 0x80, [], 0x1e}, 0xffffffffffffff22}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x7, @loopback, 0x4f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @mcast1, 0x6c}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xce3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6839}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffff3197}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xca98}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x60}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb82f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x1}, 0x4000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r2, 0x2, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40080c4}, 0x80) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$KIOCSOUND(r4, 0x4b2f, 0x101) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) setxattr$trusted_overlay_redirect(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='trusted.overlay.redirect\x00', &(0x7f0000000740)='./file0\x00', 0x8, 0x3) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000007c0)=@assoc_value={0x0, 0x200}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000840)={r7, 0x80404a0}, &(0x7f0000000880)=0x8) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/net/pfkey\x00', 0x10801, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000900)=0x8, 0x4) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000940)={'filter\x00'}, &(0x7f00000009c0)=0x44) sendmsg$key(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x2, 0x17, 0x80000000, 0x0, 0x18, 0x0, 0x70bd26, 0x25dfdbfc, [@sadb_spirange={0x2, 0x10, 0x4d5, 0x4d4}, @sadb_key={0x12, 0x9, 0x440, 0x0, "8c2c75492fc55d0e0cbbdbcc0698f85816ccff2a426794d5b9150e4c5eac543368a0d6b77f614a32d5087a50aa5d87933bb43f506512915846ea272a7395ee97522ea809ead4a2d7a14df983bbd80f7f3000a610f6e6504b3c926d2d27357dd437c76ab2559094d8883c7f993cfa4fefcfc0b6fa2a335de88334499a0241bd527381e17bdae52e1c"}, @sadb_x_sa2={0x2, 0x13, 0xfffffffeffffffff, 0x0, 0x0, 0x70bd2d, 0x3502}]}, 0xc0}}, 0x4000885) inotify_init() getsockopt$inet6_dccp_int(r4, 0x21, 0x5, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000d40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c40)={0xb4, r9, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffffffffff01}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffeff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x10}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x5}, 0x4010) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000d80)={r7, @in6={{0xa, 0x4e22, 0xffffffffffffff7f, @dev={0xfe, 0x80, [], 0x17}, 0x400}}, 0x92c0000000000000, 0x3, 0x6, 0x8, 0xffff}, &(0x7f0000000e40)=0x98) set_mempolicy(0x4003, &(0x7f0000000e80)=0x1ff, 0x3cf5b77a) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000ec0)=0x4708) fcntl$getownex(r5, 0x10, &(0x7f0000000f00)={0x0, 0x0}) write$cgroup_pid(r8, &(0x7f0000000f40)=r10, 0x12) socket$kcm(0x29, 0x5, 0x0) ioctl$VIDIOC_G_FBUF(r5, 0x8030560a, &(0x7f0000000fc0)={0x0, 0x20, &(0x7f0000000f80)="41e2d5d1a5510978483223c1e2e3aa3a0f5967aa51185e0a", {0x7fff, 0x800, 0x7f7f7f7f, 0xc, 0x100000001, 0xfffffffffffffffd, 0xf, 0x157e2afd}}) prctl$PR_SET_FPEMU(0xa, 0x1) syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x800) 15:19:06 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200100, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x81, 0x6, 0x2, 0x3, 0x4, [{0x3, 0x0, 0x101, 0x0, 0x0, 0x8}, {0x3ff1, 0x7, 0x2, 0x0, 0x0, 0x900}, {0x1fe0000000000, 0x819d, 0x8000000, 0x0, 0x0, 0x108}, {0x692, 0x4, 0xffffffffffffff5c, 0x0, 0x0, 0x2000}]}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x8) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r1, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x17}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffff8}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x40000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0x2, [{}, {}]}, 0x48) bind(r0, &(0x7f0000000400)=@nfc={0x27, 0x1, 0x1, 0x2}, 0x80) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000480)) r2 = accept(r0, 0x0, &(0x7f00000004c0)) mknodat(r0, &(0x7f0000000500)='./file0\x00', 0x10, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x30) sysfs$1(0x1, &(0x7f0000000540)='eth1wlan1-userem1em0em0!em1nodevprocwlan0]%$em1wlan0mime_typeself+^-/system\x00') setxattr$security_smack_transmute(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000640)='TRUE', 0x4, 0x1) r3 = dup3(r2, r2, 0x80000) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x58, r4, 0xa00, 0x70bd2d, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0xe17e4b9b83db651a}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6c}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000810) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) r5 = shmget$private(0x0, 0x4000, 0x44, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000800)=""/22) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000840)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000008c0)={0x7, &(0x7f0000000880)=[{}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000940)={r6, &(0x7f0000000900)=""/4}) r7 = msgget(0x2, 0x100) r8 = getuid() getresgid(&(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000000b40)=0xe8) r11 = getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000b80)=0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000bc0)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f0000000c00)={{0x1, r8, r9, r10, r11, 0x0, 0x1}, 0x10000, 0xfffffffffffffff8, 0xffffffff, 0xfff, 0x8d55, 0x392b, r12, r13}) [ 259.122298] protocol 88fb is buggy, dev hsr_slave_0 [ 259.127801] protocol 88fb is buggy, dev hsr_slave_1 15:19:06 executing program 1: socket(0xa, 0x5, 0x3) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x94a4, 0x280000) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @mcast1, 0x0, 0x0, 0x6}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x8000, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'syzkaller0\x00'}, 0x18) [ 259.202330] protocol 88fb is buggy, dev hsr_slave_0 [ 259.208107] protocol 88fb is buggy, dev hsr_slave_1 15:19:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000700)="2ba063fb309ec7"}) 15:19:06 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 15:19:06 executing program 2: r0 = open(&(0x7f00000000c0)='./file1\x00', 0x40142, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000c40)={&(0x7f0000000c00)='./file1\x00'}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x7, 0x0, {{0x4, '-em0'}}}, 0x11) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x9) 15:19:06 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6, 0x0, 0x401}) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200040, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x7fff, 0x7, 0x9, 0x7ff, 0x17, 0x4, 0x2, 0xc288, 0x2, 0x6, 0xfffffffffffffffa, 0x400}) getgid() 15:19:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 259.634975] binder: 11783:11784 transaction failed 29189/-22, size 24-8 line 2896 [ 259.719179] binder: 11783:11789 transaction failed 29189/-22, size 24-8 line 2896 15:19:06 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000280)={0x0}) [ 259.809505] binder: 11794:11798 transaction failed 29189/-22, size 24-8 line 2896 [ 259.849386] binder: 11794:11800 transaction failed 29189/-22, size 24-8 line 2896 15:19:06 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e21, 0x8, @mcast1, 0x8000}}}, &(0x7f0000000200)=0x84) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) socketpair(0x8, 0x7, 0x8, &(0x7f0000000080)) 15:19:07 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x8000000003, 0x0, 0x0, 0x1}}) 15:19:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) rt_sigaction(0x7, &(0x7f0000000340)={&(0x7f0000000140)="c4427d06bced3cd500002ef30f53573ef3a436f22e77b3c4425947adeb36e407c4e22d973c0ef22e40803cfb0b0f437200dac0d9d0", {0x6}, 0x2, &(0x7f00000002c0)="46839819b20000c86766430f380bac195d000000c4622191b4d102000000c421796ec66566400f383199aff62f61f0462989601b9a9ec4a2790ff7c4237d4a8144dd0000048fc930996cbf532e0fe95007"}, 0x0, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@sha1={0x1, "adf8d30c3b98587842f56c2935a5496bb66bd64d"}, 0x15, 0x0) sendmsg(r0, 0x0, 0x0) [ 260.045817] sctp: [Deprecated]: syz-executor.1 (pid 11806) Use of int in maxseg socket option. [ 260.045817] Use struct sctp_assoc_value instead [ 260.100851] IPVS: ftp: loaded support on port[0] = 21 [ 260.193456] sctp: [Deprecated]: syz-executor.1 (pid 11806) Use of int in maxseg socket option. [ 260.193456] Use struct sctp_assoc_value instead [ 260.264686] IPVS: ftp: loaded support on port[0] = 21 [ 260.433654] hrtimer: interrupt took 44305 ns [ 260.458759] chnl_net:caif_netlink_parms(): no params data found [ 260.573780] chnl_net:caif_netlink_parms(): no params data found [ 260.591100] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.597639] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.605984] device bridge_slave_0 entered promiscuous mode [ 260.630674] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.637224] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.645479] device bridge_slave_1 entered promiscuous mode [ 260.695590] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.713089] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.719857] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.728213] device bridge_slave_0 entered promiscuous mode [ 260.739938] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.767701] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.774411] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.782637] device bridge_slave_1 entered promiscuous mode [ 260.790423] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 260.798972] team0: Port device team_slave_0 added [ 260.824875] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.833557] team0: Port device team_slave_1 added [ 260.842443] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 260.853966] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 260.862269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.893026] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.901092] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 260.909486] team0: Port device team_slave_0 added [ 260.933248] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 260.941712] team0: Port device team_slave_1 added [ 260.947783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 261.016077] device hsr_slave_0 entered promiscuous mode [ 261.061201] device hsr_slave_1 entered promiscuous mode [ 261.113214] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 261.120504] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 261.128474] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 261.185211] device hsr_slave_0 entered promiscuous mode [ 261.222096] device hsr_slave_1 entered promiscuous mode [ 261.287325] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 261.295203] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 261.313900] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.320368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.327422] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.333967] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.357071] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.363647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.370557] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.377073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.391202] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.399032] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.409197] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.416935] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.490737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.504982] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 261.518736] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 261.529129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.536959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.555029] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 261.561173] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.573216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 261.585017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.591324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.599797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.608036] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.614507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.627797] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 261.639349] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 261.647714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.656484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.664985] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.671401] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.681375] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 261.692660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 261.704546] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 261.712824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.720487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.728301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.736917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.749961] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 261.756296] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.768920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 261.776186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.784746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.793342] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.799766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.809802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 261.823468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 261.832984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 261.840334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.850664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.858946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.867091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.875280] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.881750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.888889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.897407] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.908770] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.920166] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 261.927706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.944145] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 261.954764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.963659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.977392] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 261.984790] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.998929] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 262.008981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 262.016234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.024512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.032876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.041259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.050866] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.065024] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 262.071139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.083314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 262.095843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.105426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.123348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 262.131203] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 262.137572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.146419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.161434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 262.169564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.178128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.191036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.204878] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 262.211036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.237404] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 262.256431] 8021q: adding VLAN 0 to HW filter on device batadv0 15:19:09 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\vc'], 0x0, 0x0, 0x0}) 15:19:09 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080), 0x80000003) 15:19:09 executing program 0: truncate(&(0x7f0000000180)='./file0\x00', 0x28) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x4000082) write$binfmt_elf64(r2, &(0x7f0000004000)=ANY=[@ANYRESOCT=0x0], 0x17) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000080)=""/255, &(0x7f0000000200)=0xff) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x1) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) read$eventfd(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80), 0x0, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) fstatfs(r3, &(0x7f00000003c0)=""/245) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) 15:19:09 executing program 1: r0 = socket(0xb, 0x1, 0x3) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) modify_ldt$read(0x0, &(0x7f0000000180)=""/187, 0xbb) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0x8}, &(0x7f0000000140)=0x2) r2 = dup2(r0, r0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000240)={0x1, 0x0, 0x102, 0x6, {0x3, 0x6, 0x6}}) 15:19:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) rt_sigaction(0x7, &(0x7f0000000340)={&(0x7f0000000140)="c4427d06bced3cd500002ef30f53573ef3a436f22e77b3c4425947adeb36e407c4e22d973c0ef22e40803cfb0b0f437200dac0d9d0", {0x6}, 0x2, &(0x7f00000002c0)="46839819b20000c86766430f380bac195d000000c4622191b4d102000000c421796ec66566400f383199aff62f61f0462989601b9a9ec4a2790ff7c4237d4a8144dd0000048fc930996cbf532e0fe95007"}, 0x0, 0x0, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@sha1={0x1, "adf8d30c3b98587842f56c2935a5496bb66bd64d"}, 0x15, 0x0) sendmsg(r0, 0x0, 0x0) 15:19:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x2c4) sendto(r0, &(0x7f0000000580)="2eb5cd451bb4da5e5d227a717c6e689e439389c5f31204c4e8c0543e7ccab34113cae97a578696933b44559d5fc5539b1c8a2213aadf7c4b841161b10b09ef74e87b411ea62b984925cd295cb71dce1ce1cda38880f53f51f505e623d06da7de3b57bca150733b0538c3b6a44e303c3d920530a83ef459dd5a13a9148e404dca5628e012f28f25d2d7173729b5fc1183c22343fb22abd2dda8d01fe0014acffdc82d7344ab382ba33aab505c52fb4620ea947d74eeafd2850b373f4255bea59486502c86d7cc29901f2e9078ca25f4dc2210b039ddc303f77af107385f27ad3d4cd1a0ebd492d8443e4400044d05", 0xee, 0x0, 0x0, 0x0) [ 262.599726] binder: 11847:11848 ERROR: BC_REGISTER_LOOPER called without request [ 262.653616] binder: 11847:11851 ERROR: BC_REGISTER_LOOPER called without request 15:19:09 executing program 1: r0 = socket(0xc, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000700)={0x0, @loopback}, &(0x7f0000000740)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote, @empty, @remote, 0x0, 0x0, 0x4000006, 0x0, 0x0, 0x0, r1}) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x802, 0x70bd26, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x40000) 15:19:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 15:19:09 executing program 0: 15:19:10 executing program 5: [ 263.075708] binder: 11867:11869 transaction failed 29189/-22, size 24-8 line 2896 [ 263.110155] binder: 11867:11872 transaction failed 29189/-22, size 24-8 line 2896 15:19:10 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1, 0x0) write$capi20_data(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="100300000000000000000000001500058b58ac139b75c0ca08953dde8cea8180047f9c43954f67a849d9a9ed0929611aaf759b0be883891de29a6b6ad3ea79bb1579a54a9b3f9ff6d6fd047f7ef496ded74d98bb3b97d95b79426c49022223389cee727c3abc7b403f47e94e56ef7bba1454bccebff27a7629256a2624381843eba00fb18e827200f900000000000000000000"], 0x27) r1 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20081000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x224, r2, 0x306, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x67}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7df}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0xac, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x39}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @empty, 0x400}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x2a}, 0x80000001}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 15:19:10 executing program 0: [ 263.149290] binder: undelivered TRANSACTION_ERROR: 29189 [ 263.154972] binder: undelivered TRANSACTION_ERROR: 29189 15:19:10 executing program 2: 15:19:10 executing program 4: 15:19:10 executing program 5: 15:19:10 executing program 2: 15:19:10 executing program 3: 15:19:10 executing program 0: 15:19:10 executing program 1: r0 = socket(0xa, 0x3, 0x80000) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:10 executing program 4: 15:19:10 executing program 5: 15:19:10 executing program 2: 15:19:11 executing program 4: 15:19:11 executing program 0: 15:19:11 executing program 2: 15:19:11 executing program 5: 15:19:11 executing program 3: 15:19:11 executing program 1: sigaltstack(&(0x7f0000ffd000/0x3000)=nil, 0x0) mq_open(&(0x7f0000000080)='\x00', 0x40, 0x4, &(0x7f00000000c0)={0x77, 0x8, 0x2, 0x8, 0x400, 0x1, 0x13e, 0x80000001}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:11 executing program 4: 15:19:11 executing program 5: 15:19:11 executing program 3: 15:19:11 executing program 0: 15:19:11 executing program 2: 15:19:11 executing program 4: 15:19:11 executing program 1: r0 = socket(0xa, 0x5, 0xfffffffffffffffc) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000240)={'raw\x00'}, &(0x7f00000002c0)=0x54) bind$xdp(r0, &(0x7f00000000c0)={0x2c, 0x0, r1, 0x28, r0}, 0x10) r2 = dup2(r0, r0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000100)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:11 executing program 5: 15:19:11 executing program 0: 15:19:11 executing program 1: r0 = socket(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getcwd(&(0x7f0000000100)=""/134, 0x86) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x10000, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000240)={0x1f, 0x9, 0x4, 0x80000000, {0x0, 0x7530}, {0x3, 0x8, 0x6, 0x3, 0x6, 0x4, "7c17efce"}, 0x3, 0x7, @fd=r2, 0x4}) 15:19:11 executing program 3: 15:19:11 executing program 2: 15:19:11 executing program 4: 15:19:12 executing program 5: 15:19:12 executing program 0: 15:19:12 executing program 3: 15:19:12 executing program 2: 15:19:12 executing program 5: 15:19:12 executing program 1: r0 = socket(0x7, 0x3, 0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x501040, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f00000000c0)) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 15:19:12 executing program 0: 15:19:12 executing program 4: 15:19:12 executing program 2: 15:19:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000380)=ANY=[@ANYRESOCT], 0x14c) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) 15:19:12 executing program 5: 15:19:12 executing program 0: 15:19:12 executing program 4: [ 265.692307] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:19:12 executing program 2: 15:19:12 executing program 1: ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:12 executing program 5: 15:19:13 executing program 4: 15:19:13 executing program 3: 15:19:13 executing program 0: 15:19:13 executing program 2: 15:19:13 executing program 5: 15:19:13 executing program 4: 15:19:13 executing program 1: r0 = socket(0xa, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) 15:19:13 executing program 3: 15:19:13 executing program 0: 15:19:13 executing program 5: 15:19:13 executing program 4: 15:19:13 executing program 3: 15:19:13 executing program 2: 15:19:13 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000100)={0x8, 0x0, 0x2, 0x3f}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x4, r1, 0x10003, 0x1}) r2 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r3 = getuid() r4 = getegid() lchown(&(0x7f0000000080)='./file0\x00', r3, r4) 15:19:13 executing program 4: 15:19:13 executing program 5: 15:19:13 executing program 0: 15:19:13 executing program 2: 15:19:13 executing program 3: 15:19:13 executing program 4: 15:19:14 executing program 1: r0 = socket(0xb, 0x4005, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) socket$bt_hidp(0x1f, 0x3, 0x6) 15:19:14 executing program 0: 15:19:14 executing program 2: 15:19:14 executing program 5: 15:19:14 executing program 3: 15:19:14 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x44000, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000000c0)={0xe, 0x100000001, 0x200}) getgid() r1 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) membarrier(0x1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0xbe0000, 0x20, 0x1ff, [], &(0x7f0000000100)={0x0, 0x7, [], @value=0x6}}) 15:19:14 executing program 4: 15:19:14 executing program 0: 15:19:14 executing program 5: 15:19:14 executing program 2: 15:19:14 executing program 3: 15:19:14 executing program 4: 15:19:14 executing program 0: 15:19:14 executing program 3: 15:19:14 executing program 5: 15:19:14 executing program 1: r0 = socket(0x11, 0x4000000000002, 0x1f) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:14 executing program 2: 15:19:14 executing program 4: 15:19:14 executing program 0: 15:19:14 executing program 3: 15:19:14 executing program 4: 15:19:15 executing program 5: 15:19:15 executing program 2: 15:19:15 executing program 0: 15:19:15 executing program 1: r0 = socket(0x8, 0x3, 0x9) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:15 executing program 3: 15:19:15 executing program 5: 15:19:15 executing program 0: 15:19:15 executing program 4: 15:19:15 executing program 2: 15:19:15 executing program 1: r0 = socket(0x0, 0x0, 0x40000020002) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) accept$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) 15:19:15 executing program 5: 15:19:15 executing program 3: 15:19:15 executing program 0: 15:19:15 executing program 2: 15:19:15 executing program 4: 15:19:15 executing program 5: 15:19:15 executing program 0: 15:19:15 executing program 2: 15:19:15 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x10203) ioctl$RTC_WIE_ON(r0, 0x700f) r1 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:15 executing program 3: 15:19:16 executing program 2: 15:19:16 executing program 0: 15:19:16 executing program 5: 15:19:16 executing program 4: 15:19:16 executing program 3: 15:19:16 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffd}) 15:19:16 executing program 0: 15:19:16 executing program 5: 15:19:16 executing program 2: 15:19:16 executing program 4: 15:19:16 executing program 0: 15:19:16 executing program 3: 15:19:16 executing program 5: 15:19:16 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) r0 = socket(0x4, 0x5, 0x1ff) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:16 executing program 2: 15:19:16 executing program 3: 15:19:16 executing program 5: 15:19:16 executing program 4: 15:19:16 executing program 0: 15:19:17 executing program 3: 15:19:17 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x1f, 0x6, 0x0, 0x1, 0x0, r1}) 15:19:17 executing program 2: 15:19:17 executing program 0: 15:19:17 executing program 4: 15:19:17 executing program 5: 15:19:17 executing program 3: 15:19:17 executing program 4: 15:19:17 executing program 5: 15:19:17 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@rand_addr="986086b8d96780806f24e62536c81707", @empty, @remote, 0x0, 0x0, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) listen(r0, 0x3ff) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 15:19:17 executing program 0: 15:19:17 executing program 4: 15:19:17 executing program 2: 15:19:17 executing program 5: 15:19:17 executing program 3: 15:19:17 executing program 1: r0 = socket(0xa, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x85) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f00000000c0)={0x6, 0x200, [{0x7, 0x0, 0x6}, {0x7fffffff, 0x0, 0x7}, {0x800, 0x0, 0xffffffffffffff3a}, {0x2, 0x0, 0x2776}, {0x9, 0x0, 0x81}, {0x7, 0x0, 0x9}]}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:17 executing program 4: 15:19:17 executing program 0: 15:19:17 executing program 2: 15:19:17 executing program 5: 15:19:17 executing program 3: 15:19:17 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x8000, 0x0) syz_open_pts(r0, 0x4000) r1 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x20) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) 15:19:18 executing program 2: 15:19:18 executing program 0: 15:19:18 executing program 5: 15:19:18 executing program 4: 15:19:18 executing program 3: 15:19:18 executing program 2: 15:19:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x403a, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) r1 = socket(0xa, 0x5, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x9, 0x404080) ioctl$RTC_WIE_OFF(r2, 0x7010) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r3 = fcntl$dupfd(r1, 0x0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e22, 0x1, @remote, 0x8}, r4}}, 0x38) close(r3) socket$inet_udp(0x2, 0x2, 0x0) 15:19:18 executing program 0: 15:19:18 executing program 3: 15:19:18 executing program 4: 15:19:18 executing program 5: 15:19:18 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/12, 0xc}, {&(0x7f00000000c0)=""/224, 0xe0}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/145, 0x91}, {&(0x7f00000002c0)=""/218, 0xda}], 0x5) 15:19:18 executing program 3: 15:19:18 executing program 0: 15:19:18 executing program 2: 15:19:18 executing program 4: 15:19:18 executing program 5: 15:19:18 executing program 3: 15:19:18 executing program 0: 15:19:18 executing program 4: 15:19:18 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 15:19:18 executing program 2: 15:19:19 executing program 5: 15:19:19 executing program 3: 15:19:19 executing program 4: 15:19:19 executing program 3: 15:19:19 executing program 0: 15:19:19 executing program 2: 15:19:19 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6, 0xfffffffffffffffd, 0x47}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x3}, 0x1) 15:19:19 executing program 5: 15:19:19 executing program 3: 15:19:19 executing program 2: 15:19:19 executing program 4: 15:19:19 executing program 5: 15:19:19 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'hwsim0\x00', 0x2}) 15:19:19 executing program 0: 15:19:19 executing program 4: 15:19:19 executing program 3: 15:19:19 executing program 5: 15:19:19 executing program 2: 15:19:19 executing program 1: r0 = socket(0xa, 0x5, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x20002) write$P9_RATTACH(r1, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x8}}, 0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x200000, 0x6, 0xfffffffffffffffc}) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) write$P9_RGETLOCK(r1, &(0x7f0000000240)={0x24, 0x37, 0x2, {0x1, 0x64e53829, 0x3ff, r2, 0x6, 'system'}}, 0x24) 15:19:20 executing program 0: 15:19:20 executing program 5: 15:19:20 executing program 3: 15:19:20 executing program 2: 15:19:20 executing program 4: 15:19:20 executing program 0: 15:19:20 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x7ff}) 15:19:20 executing program 5: 15:19:20 executing program 2: 15:19:20 executing program 0: 15:19:20 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'lapb0\x00', 0x2}, 0x18) 15:19:20 executing program 4: 15:19:20 executing program 3: 15:19:20 executing program 5: 15:19:20 executing program 0: 15:19:20 executing program 2: 15:19:20 executing program 4: 15:19:20 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xa64a470020c63003, 0x0) write$P9_RAUTH(r0, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x40, 0x3, 0x7}}, 0x14) r1 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) fsetxattr$security_ima(r1, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v2={0x5, 0x3, 0xc, 0x4, 0x33, "24441fa4a33b34adc05596d93a6db61e7680d16cd4a667351a47869773e33056bfa3a2c2fc699d5e619f4cf11348680062d235"}, 0x3d, 0x1) 15:19:20 executing program 5: 15:19:20 executing program 0: 15:19:20 executing program 3: 15:19:21 executing program 2: 15:19:21 executing program 4: 15:19:21 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4200040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r1, 0x300, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_DEST={0x74, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="8df0ccd2fc979e43cbf98b85fd57b1ca"}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6aef7063}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4008011}, 0x8000) 15:19:21 executing program 3: 15:19:21 executing program 0: 15:19:21 executing program 2: 15:19:21 executing program 5: 15:19:21 executing program 4: 15:19:21 executing program 3: 15:19:21 executing program 1: r0 = socket(0xa, 0x5, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x84000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8923, &(0x7f0000000140)={'\x00', @ifru_hwaddr}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x76, 0xa, 0x1, r3}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:21 executing program 0: 15:19:21 executing program 2: 15:19:21 executing program 5: 15:19:21 executing program 3: 15:19:21 executing program 4: 15:19:21 executing program 0: 15:19:21 executing program 2: 15:19:21 executing program 1: r0 = socket(0x2, 0x5, 0xffffffff) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xf}, 0x7}, {0xa, 0x4e22, 0xc48, @mcast2, 0xde77}, 0x2, [0x101, 0x3, 0x5, 0x4, 0xfffffffffffffff9, 0xfff, 0x18000000, 0x7fffffff]}, 0x5c) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r1 = dup(r0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000080)) 15:19:21 executing program 3: 15:19:21 executing program 5: 15:19:22 executing program 4: 15:19:22 executing program 0: 15:19:22 executing program 2: 15:19:22 executing program 1: r0 = socket(0xa, 0x5, 0x4) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1f, 0x600) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 15:19:22 executing program 3: 15:19:22 executing program 4: 15:19:22 executing program 2: 15:19:22 executing program 5: 15:19:22 executing program 0: 15:19:22 executing program 3: 15:19:22 executing program 4: 15:19:22 executing program 2: 15:19:22 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 15:19:22 executing program 5: 15:19:22 executing program 0: 15:19:22 executing program 3: 15:19:22 executing program 2: 15:19:22 executing program 4: 15:19:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x200000040000004}) r2 = socket(0xa, 0x8080b, 0x3) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000080)={@empty, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:23 executing program 5: 15:19:23 executing program 0: 15:19:23 executing program 3: 15:19:23 executing program 2: 15:19:23 executing program 4: 15:19:23 executing program 3: 15:19:23 executing program 0: 15:19:23 executing program 5: 15:19:23 executing program 3: 15:19:23 executing program 4: 15:19:23 executing program 2: 15:19:23 executing program 1: r0 = socket(0x8000000000a, 0xde81c0f6086303d, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e21, 0x6, @dev={0xfe, 0x80, [], 0x14}, 0x5}}, [0x4, 0x1, 0xfce, 0x200, 0x4, 0x9, 0x4, 0x5, 0x717, 0x1f, 0x8, 0x5, 0x6, 0x6, 0x2]}, &(0x7f0000000200)=0x100) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:23 executing program 0: 15:19:23 executing program 5: 15:19:23 executing program 0: 15:19:23 executing program 3: 15:19:23 executing program 2: 15:19:23 executing program 4: 15:19:23 executing program 5: 15:19:23 executing program 1: r0 = socket(0x11, 0x5, 0x5) sendmsg$alg(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="82a18a35be3b6e09640ab23089ecd0c6e86e444e08ddbb05d4de247c742cb14db08b48e09307d1f0d3d7afde5f324c197e4b7ec20ea35f8aec3e89f32796b3e9768e1cae113ecd4a368fae3c605c90cda19a14faaa3a07d4b2703b428c676e046a20375c8c53700be06aa5ed8eb10114786c215fa357914d59da099ea85ab11c0083e3b640e612dc9c89eb5e0b04940c83cc1c6c77dc1e1da934370b2a", 0x9d}, {&(0x7f0000000140)="645cd650827b7775141d69725205e1e8258aa31f720891519d5a4606923ac8223750d6798d6c287d11770f753a7c443fb8f47a5242a9ac4061c785dbf2f4aadec25e7f7102d6d60a7fd22eb5f9eedc0b3fc2c13ed37b8741c541f2c2eca058b7da0baed7a370c7e42c007a7a5be13e2a9562b25a5e6b0b35733fff2e6289d0a0b89c68631e259cf7a1ab4c62e55d4e85d2243f4ad5589d7bd345603981c143c7c4f2dca9a1ee984ad28979d73674aff137dc57976a6fc3d5ffe6edea65", 0xbd}, {&(0x7f0000000200)="3e288419b62f2b6809e7cd702c7af51d5d6b785a642d79b9caf2f8dca209eb829aaff5c7677c78f72e5235e2ef3f8d56ce635961b85e299c6a844f15daea703b0a006ff60fc52741b3ffbc", 0x4b}, {&(0x7f0000000280)="28cfcc0028f961248eb5735a51aad83d64794c54adcc67bc1bc88bacf437fa529879da5a6e6156a0cdc211eb3db9d67ed077dc5072400733134bf858fe0c2607f8649f39979af8c9b8b474ef6df6a0206460085e8b312bf12eba837fd49b61acea38abba35ae15fbe1e091231885d1978024b4e40165cc491445993b7b94f7869cfbd9abb235b78b352a388ebf41", 0x8e}, {&(0x7f0000000340)="6c1b427eabd908120d1a8e4bf21efcdb9bf52fabb0fe40589c017d402f1206123293c21116d2d97927dfb11776d736bcf5b983768df7723500472d63429ddec8a6a8a54b0b61361e4d907ad0570eef236acd1972036ac7076436b8455d78a32903e5eb126ba086a85f2c18c0af716ab711d51efb19311699d9b1ef41483a8d9293f0045db54cd1306f201947df5bda52dde56db35124f80a74a3944a9d91ab6e99fcbd10af47697d6a4cfd4949be6a8a54", 0xb1}, {&(0x7f0000000400)="ea1c2551bc80306428767fc45cc0768a19166f3eccd2dd62bffb820989eaab7dfd3abd42cc15c98567d629ce22898133c21b3d78f357a098520215d739182f36430e788a750d1f166e89a2655e59581db50b8e96b4fc6644b830a54cf12fdc805226614ad84f0c50389377b3b5a6a3064f21c624849d7cf89b105131a794451c7082de0fec67dfe079ffa7d6749222e695b3936ad6ab9390489fec649acae8f02064feb2f192f1b3511952b6e75caac214f20211d9eeaf907cd22895", 0xbc}], 0x6, &(0x7f0000000540)=[@iv={0xf0, 0x117, 0x2, 0xda, "635ba846190325a67eb6f6395a38b2485d7fa3c07f606ec330abf0fe685ec1e2c58bfb6118f5eae8475cec8cda341bcd9def39c6d9773adc1e023dfd561fc90d7105e7ee9b1224332ea59454b4f0cbb0446704bb3c0383b69e4f915ce96feb3da524b22623883bfd60fc55de9878e4ba5586cd78090080b96fa2a87cf7e38963e9008ade955a6ed0d38db3898b6f3e7722c482ce0b2c3c7581060498f1f3157fc4420ba4695de5d99405544fba0eac43551bcd5723a7b2e47eb05f6fdb521c4a03a6b5a8b602c9339176e58c95aae8b99624a927e373d7009ca3"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xb8, 0x117, 0x2, 0xa3, "656ad5598951587fdc4993c929770ccc80dee4d24df4edac16085bc0544a9f13572edea283e45b2822f1535556538b3b5a5d90da5b63737079b0e72f257e5dc6d124c1fe4c8bd754964974bff800131b75326f03da0bb12a05ffde9ee2d40226f20c37f0dd0522e7280fc1bf4fb6d131ffae4b838eeb407bb350cd21e24a1d19f3fd853e1149323f96b99fbbbc6e1445cb6e03e3154f3de1c291e99dddc5ca2961c2a6"}], 0x1c0, 0x80}, 0x40000) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:23 executing program 2: 15:19:24 executing program 3: 15:19:24 executing program 0: 15:19:24 executing program 4: 15:19:24 executing program 5: 15:19:24 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) fcntl$setflags(r0, 0x2, 0x1) r1 = socket(0xa, 0x0, 0x445) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@remote, @empty, @remote, 0x0, 0x0, 0x6}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x18) r2 = dup3(r0, r0, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000180)) 15:19:24 executing program 0: 15:19:24 executing program 3: 15:19:24 executing program 2: 15:19:24 executing program 4: 15:19:24 executing program 1: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3ff, 0x200) sched_setparam(r1, &(0x7f0000000100)=0x2) r2 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @ipv4={[], [], @loopback}, @remote, 0x0, 0x0, 0x6}) 15:19:24 executing program 5: 15:19:24 executing program 0: 15:19:24 executing program 3: 15:19:24 executing program 4: 15:19:24 executing program 2: 15:19:24 executing program 1: r0 = socket(0x7, 0x80000, 0x1) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 15:19:24 executing program 0: 15:19:24 executing program 2: 15:19:24 executing program 5: 15:19:24 executing program 3: 15:19:25 executing program 4: 15:19:25 executing program 0: 15:19:25 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) 15:19:25 executing program 2: 15:19:25 executing program 5: 15:19:25 executing program 3: 15:19:25 executing program 4: 15:19:25 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'rose0\x00', 0x1100}) r1 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x5, 0x0, 0x6, 0x100, 0x0, 0x40000000}) 15:19:25 executing program 0: 15:19:25 executing program 2: 15:19:25 executing program 3: 15:19:25 executing program 5: 15:19:25 executing program 2: 15:19:25 executing program 0: 15:19:25 executing program 3: 15:19:25 executing program 4: 15:19:25 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x10001, 0x80000) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000000c0)={0x25, 0x3, 0x0, {0x2, 0x4, 0x0, '/+.*'}}, 0x25) 15:19:25 executing program 2: 15:19:25 executing program 5: 15:19:25 executing program 3: 15:19:25 executing program 0: 15:19:26 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) truncate(&(0x7f0000000080)='./file0\x00', 0x1) getgroups(0x1, &(0x7f00000000c0)=[0xee01]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setregid(r1, r2) 15:19:26 executing program 4: 15:19:26 executing program 2: 15:19:26 executing program 0: 15:19:26 executing program 5: 15:19:26 executing program 4: 15:19:26 executing program 3: 15:19:26 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x4, 0x3, 0x17b, 0x9, 0x0, 0xffffffffffffff7f, 0x20000, 0xa, 0x7fffffff, 0x5, 0x3, 0xfffffffffffffffe, 0xfffffffffffeffff, 0xf00d, 0x2, 0x1f, 0x6, 0x0, 0x8, 0xfffffffffffffffa, 0x8, 0x4, 0xfffffffffffffc00, 0x6, 0x0, 0x5, 0x4, 0x100, 0xc991, 0x100000000, 0xfffffffffffffffa, 0x80, 0x4, 0xd0, 0x6, 0x7, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x20, 0xc0000000000000, 0x4, 0x8, 0x5, 0x1000}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x40a) socket(0xc, 0x5, 0x0) 15:19:26 executing program 5: 15:19:26 executing program 4: 15:19:26 executing program 0: 15:19:26 executing program 2: 15:19:26 executing program 3: 15:19:26 executing program 5: 15:19:26 executing program 2: 15:19:26 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) setsockopt$inet_dccp_int(r0, 0x21, 0x13, &(0x7f0000000080)=0x101, 0x4) 15:19:26 executing program 3: 15:19:26 executing program 4: 15:19:26 executing program 0: 15:19:26 executing program 2: 15:19:27 executing program 1: r0 = socket(0xa, 0x5, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)={0x200, r1, 0x802, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x90, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x23}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x23}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff800}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x16c800000000000}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x10}, 0x20000054) bind$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0xfffffffffffffff8, 0x2) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:27 executing program 5: 15:19:27 executing program 3: 15:19:27 executing program 2: 15:19:27 executing program 4: 15:19:27 executing program 0: 15:19:27 executing program 5: 15:19:27 executing program 3: 15:19:27 executing program 1: r0 = socket(0xa, 0x5, 0x0) getpeername$packet(r0, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000011c0)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @empty}, @remote, 0x0, 0x80000000, 0x7ff, 0x0, 0x101, 0x0, r1}) socket$nl_generic(0x10, 0x3, 0x10) 15:19:27 executing program 5: r0 = memfd_create(&(0x7f0000000000)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000011c0)={0x0, 0x0, 0x0}, &(0x7f0000001200)=0xc) keyctl$chown(0x4, r1, r2, r3) 15:19:28 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0xfffffffffffffffb, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x895, 0xffe4) listxattr(0x0, &(0x7f0000000200)=""/133, 0x85) setsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f0000000080)=0x4, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8, 0x80fe) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x6, 0x4) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 15:19:28 executing program 5: r0 = semget$private(0x0, 0x7, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xffffffff, 0x1800}], 0x1, 0x0) 15:19:28 executing program 0: gettid() pipe2(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000100)='y\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffecd, &(0x7f00000000c0)=0x9) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x805) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) r3 = dup3(r2, r1, 0x0) write$UHID_INPUT(r3, &(0x7f00000036c0)={0x8, "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", 0x1000}, 0x1006) 15:19:28 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x72, "c55039cb7d74f80a65220a5a6b74cdc0378637d5a98f9a323596071bb16612c1eb3b3768afc118146f9eb08acd12a87098457bb90a4ffa5acd963eaaa68587bd6a8b623a0dd883b011160ae6abf8d01601f96753275a919984a9809748eba39221ff83e5fea9a0bf1530d9ecb17777eac13a"}, &(0x7f0000000100)=0x7a) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e21, 0x2, @mcast1, 0x3}}, [0x8, 0x7f, 0x101, 0x3, 0x80000001, 0x9c5, 0x8, 0x20, 0x8, 0x9, 0x4, 0x48f4, 0x3ff, 0x21e9, 0x7f]}, &(0x7f0000000240)=0x100) 15:19:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) write(r1, &(0x7f0000000140)="240000005a001f00ff05f4f9002304000a04f51108000100020100020800068001000000", 0x24) 15:19:28 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 15:19:28 executing program 1: r0 = socket(0xa, 0x0, 0x46200000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @empty, @remote, 0x0, 0x0, 0x5, 0x200000000000000, 0x1000, 0x400, r1}) 15:19:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400060040000000ffdcffff000000000000000014000200fe8000000000000001000000000000aabc1feb01365f11c56bd692ed7c0244844bf2f33e51e955af8fea331f911b40d1d35dc3d26c365356266fdd41d720ba56683477fe783e085a9094adac9354d7007bbb4ac4810cc6e91b91dc3449547541e42fb85a5a45d6f39c376fc6a15226397eeca99f43db90a996198dc9e700c48c4d0733768794919f79cec9dc8a1b43f1945bc6eb9e62ec59e7d5403e1e6812d71fe84086b0b5ddb17cec5d1c29b5f121501410b7d35fddbe19f857935c7e634136f8"], 0x1}}, 0x0) 15:19:28 executing program 3: futex(&(0x7f0000000ffc), 0x85, 0x0, 0x0, &(0x7f0000000ffc), 0x0) 15:19:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000001800120008000100707070000c00020039453518ff94f5ddbe61057d1c49a67041a82bd6fae3c17d3cb1fe1fd1e84d5a20e9225689df33c72b489744a919f54bd4bed9ae1230f26bef952448aece89906978fd5e04740fa6ddf2be204adc43f63ceb27003fcd52079ac67a054edf83d2e86d3ab9246a8d8abe3e5e6941caa2217684be69bad666561e37d48bc1f663c903699d557d37ab69c9df575dba357012c3419f439366c27799492639271dea874dcc828e08468b00318f339d2e01542b4410edfc8eeec742a8f46a52dd3306b29fd5905a2467bc7c0e7b2b1b08122b", @ANYRES32], 0x2}}, 0x0) 15:19:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) 15:19:29 executing program 1: r0 = shmget(0x3, 0x3000, 0x4, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000140)=""/4096) r1 = socket(0x5, 0x7, 0x100000000000006) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x80000) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000000c0)={[{0x6, 0x4, 0x9, 0x8, 0x3, 0x6, 0x8, 0x1, 0x5, 0x5, 0x0, 0x8, 0x8}, {0x6, 0x8000, 0xfe, 0xb7, 0x3, 0x8, 0x3, 0x65e5, 0x101, 0x7, 0x2, 0x69, 0x1}, {0xfffffffffffffffc, 0x7, 0x9, 0xfe7e, 0x7, 0x43420000000, 0x1f, 0x8001, 0x6, 0x3, 0x400, 0x7f, 0x9}], 0x1}) 15:19:29 executing program 3: futex(&(0x7f0000000ffc), 0x85, 0x0, 0x0, &(0x7f0000000ffc), 0x0) 15:19:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 15:19:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x4000000000005, 0x4, 0x100000001, 0x7, 0x0, 0x1}, 0x23) 15:19:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x4000000000002, 0x4, 0x100000001, 0x7, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={r0, &(0x7f0000000280)}, 0x10) 15:19:29 executing program 5: clone(0x1ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) prlimit64(r0, 0x7, &(0x7f0000000280), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) socket$inet_smc(0x2b, 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:19:29 executing program 3: futex(&(0x7f0000000ffc), 0x85, 0x0, 0x0, &(0x7f0000000ffc), 0x0) 15:19:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="df7a4d8816"], 0x5) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x80ffffff}) 15:19:29 executing program 1: r0 = socket(0x100000000000000b, 0x1, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x101000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000180)=""/176) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f00000000c0)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x1000, 0x80000000, 0x4, 0x0, 0xff, 0x4, 0x0, {0x0, @in={{0x2, 0x4e21, @local}}, 0x3, 0x3, 0x10001, 0x1c3, 0x1}}, &(0x7f0000000080)=0xb0) write$P9_RCLUNK(r1, &(0x7f0000000300)={0x7, 0x79, 0x2}, 0x7) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x3, 0x3bd}, 0x8) 15:19:29 executing program 5: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r5 = syz_open_pts(r2, 0x0) ppoll(&(0x7f00000000c0)=[{r5}], 0x3e, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) r6 = socket$inet_tcp(0x2, 0x1, 0x0) nanosleep(&(0x7f0000000000), &(0x7f0000000180)) recvfrom$inet(r6, &(0x7f0000000040)=""/45, 0x2d, 0x10020, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FICLONERANGE(r3, 0x4020940d, &(0x7f0000000200)={r4, 0x0, 0xfff, 0x5, 0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) sendto$inet6(r1, &(0x7f0000000500)="2ff6508a80367565414cb3bddeb37393bd3e2535e472e5e59baedfdd1d0ac1401a2138346b495b5dbff9d149f08a72eb767bc60fc316eb39ff6bac6ee61b9b5218633bff8baa12d376c07df8d83b741b3674a1a12360520fb4be2b77c44edfba8627e1bac6844f65f836b9e8d4486f816b8ddd2d784ccfe122dbd7480699260dfef9022faddd9be5d7cb274f49021610a819377200a5f53e31ba607e9fca0c6288317ac6", 0xa4, 0x0, 0x0, 0x0) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x5b, 0x0, 0x0) 15:19:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0xffffff19) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000ff0f0000000f"]) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 15:19:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) write$capi20_data(r0, &(0x7f0000000040)={{0x10, 0x0, 0x0, 0x0, 0x6, 0x5}, 0xf2, "6a39bfba9638e7f48d2a2b51bf4a7251f9dc4348cff1a8a0fa0616117454b936a59d84c545829ea107a96c387970e2f8d3010e116495a3c9451c7f9b928275df653ffa61cc3f0962c552e50beafdece8a596a50017e939cfa6c7861a2a7d41dbfd10a49dfe36cbf4542a096a0bb0eb4dad2eaece58ce2f2acec44e6a1dde3815e4cd91f884ce44d328047e771caa3281f72ebe86602fb5fc33dc521aa910d111a0cd34e8d34c38813e2b47b404e2329b0a50c1ae84b2bd4c9e64980294ab8824cee7e0afdd591b734a57e75b748388edd80656e6182d04ddaea5fa6248b1a061288dfcfb2304f306460684ed9933021f010f"}, 0x104) 15:19:29 executing program 3: futex(&(0x7f0000000ffc), 0x85, 0x0, 0x0, &(0x7f0000000ffc), 0x0) 15:19:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227c, 0x0) 15:19:29 executing program 1: r0 = socket(0xa, 0x5, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101000, 0x0) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r1, &(0x7f0000000240)={0xa4, 0x7d, 0x1, {{0x0, 0x8f, 0x4000000000000000, 0x20, {0x8, 0x1, 0x6}, 0x0, 0x1c0000000000000, 0x2, 0x100, 0x1d, 'vmnet0securityproc}mime_type}', 0x35, '[mime_typeuser\\[keyringppp0GPLcpuset,*[trusted{wlan1}', 0x9, 'mime_type', 0x1, '@'}, 0x0, '', r2, r3, r4}}, 0xa4) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:30 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000ffc), 0x0) [ 282.953348] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:19:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x4000000000002, 0x4, 0x100000001, 0x7, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000400), 0x0}, 0x20) 15:19:30 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000100)=0x8ddd) 15:19:30 executing program 1: r0 = socket(0xa, 0x2, 0x3ff) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x1a}, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe}) 15:19:30 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000ffc), 0x0) 15:19:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x4000000000002, 0x4, 0x100000001, 0x7, 0x0, 0x1}, 0x2c) fcntl$lock(r0, 0x5, &(0x7f0000000100)) 15:19:30 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x3) openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:19:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0af51f023c123f3188a070") prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 15:19:30 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r1, 0xb6, "2bfa578433a3da72c4a027a861d9b5f51029fa509ef8324e7e21417496cbf0627fa3280f0e7da558ecf200d83a85dad930ea376aa207dcb94a86e916816f6d887f22d1d7eff65cdba386c66b67c3caee41d3bcfdb1100dcd3d4d55d5a822fcae41cf678a8bea30c5bfb4c7a0baa65fa62f7fcfa24048e6194b12590bfcb2a2910349be7f8d7b2635b523af34e96bc13f3346d6d867ad9c727ff2d5707da17c8823529ab51aaf8fd1d5c82a4ef32763e87138dc59f14d"}, &(0x7f0000000240)=0xbe) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f00000000c0)=0x31) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:30 executing program 3: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000ffc), 0x0) 15:19:30 executing program 2: sched_setscheduler(0x0, 0x1, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000212000/0x4000)=nil) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@rc, &(0x7f00000000c0)=0x80, 0x80000) r1 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca\x14\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb\x7f', 0x2761, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x2, 0xc}, 'port0\x00', 0x14, 0x20000, 0x6, 0x0, 0x4, 0x3, 0xffffffffffffff00}) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x0, @multicast2, 0x4e21, 0x0, 'lblc\x00', 0x8, 0x9, 0x1f}, {@multicast2, 0x4e24, 0x1, 0x1f, 0x9, 0x8000}}, 0x44) gettid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) 15:19:30 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8000000000000014) wait4(0x0, 0x0, 0x0, 0x0) 15:19:30 executing program 4: sched_setscheduler(0x0, 0x1, 0x0) shmget$private(0x0, 0x4000, 0x1220, &(0x7f0000212000/0x4000)=nil) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f00000005c0)) r0 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@rc, &(0x7f00000000c0)=0x80, 0x80000) r1 = dup(0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r1, 0x0, 0x4) open(0x0, 0x0, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca\x14\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb\x7f', 0x2761, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x0, @multicast2, 0x4e21, 0x0, 'lblc\x00', 0x8, 0x9, 0x1f}, {@multicast2, 0x4e24, 0x1, 0x1f, 0x9, 0x8000}}, 0x44) gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x800, 0x5da5, 0x1, 0x0, 0x0, [{r0, 0x0, 0x1}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1) 15:19:30 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10000, 0x0) 15:19:31 executing program 3: futex(&(0x7f0000000ffc), 0x0, 0x0, 0x0, &(0x7f0000000ffc), 0x0) 15:19:31 executing program 2: sched_setscheduler(0x0, 0x1, 0x0) shmget$private(0x0, 0x4000, 0x1220, &(0x7f0000212000/0x4000)=nil) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f00000005c0)) r0 = accept4(0xffffffffffffffff, &(0x7f00000002c0)=@rc, &(0x7f00000000c0)=0x80, 0x80000) r1 = dup(0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r1, 0x0, 0x4) r2 = open(0x0, 0x0, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\xf9\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\x9e8\x06\x8f\x84^\xb8\xfc\x93\xdc5~\xb2\x8a\xb36\x13\xee\x82\xc1\f\xe2\xb5\xf9\xa0\x87\x88:*\x87\x14s\x92\\\xb5\x9e\x19>\xf3N\rL.\xb2G`\xe2y\x92\x11\x01\n/\x8fc\xe8f\x9b\xd9H\xfdR\xe4f\x8b\xf6\xffl;u\xb5:\x01g\xb8\xd9\xa5~>\x06f\xff\xfc\xf4\x84\xd0E\xc3\xca\x14\xf6%9fN\a\xa0\x93]\x12:\xc2\xb2\x0e\xc6\xad\xcb\vI\xbe\x1cKyv\xb9\xb6\xef\x03\xe3\xcc\b\x89NQ\x19\xc0\xa7\x05`\xef\x1aN\xbeT\xa2\aB\xc6\x02\xff\xff\xee\xc6;E\x19\x9c1}z\xda(\x93\x1b\xd5\x01\'B\x8d\xd5t\xf2\xa20\xdd\x1c\x1f\x00\xaaYn2\xa8\xb3\xbc\x86|M\x99\xad\xd4P&-fn\b\x0e\xfe\x05\xb6\xec\xaa`\xdb\x8b^\xbc^%\x9c6\x0f\xb2\xc7\xb5]\x94a\x1b\xbeP\x00\x1c3|\x8fB\xf4o\xd3\xec\xf2?\x8f\x00\xbc\xd8\\\xb0\t\xfa4\t\x8e[\xafb\t\xaa*\x19\xa4\xbb\x7f', 0x2761, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0xfffffe38) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x2, 0xc}, 'port0\x00', 0x14, 0x20000, 0x6, 0x0, 0x4, 0x3, 0xffffffffffffff00, 0x0, 0x0, 0x7ff}) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x0, @multicast2, 0x4e21, 0x0, 'lblc\x00', 0x8, 0x9, 0x1f}, {@multicast2, 0x4e24, 0x1, 0x1f, 0x9, 0x8000}}, 0x44) gettid() ioctl$BLKTRACESETUP(r2, 0xc0481273, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x800, 0x5da5, 0x1, 0x0, 0x0, [{r0, 0x0, 0x1}]}) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000280)) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x1) 15:19:31 executing program 1: r0 = socket(0xa, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/189, &(0x7f0000000180)=0xbd) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) 15:19:31 executing program 0: perf_event_open(&(0x7f0000000140)={0x100000000000002, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x30f}], 0x275, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 284.297592] IPVS: length: 189 != 8 [ 284.324022] IPVS: length: 189 != 8 15:19:31 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9", 0x8}], 0x1, 0x81806) getresgid(&(0x7f0000000740), &(0x7f0000000800), &(0x7f00000007c0)) getegid() symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) 15:19:31 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) mq_notify(r1, &(0x7f0000000100)={0x0, 0xf, 0x0, @tid=r2}) 15:19:31 executing program 1: r0 = socket(0xa, 0x5, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x800) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000000c0)={0x0, 0x5, 0x3, 'queue0\x00', 0xcb4a}) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f00000001c0)="ae640bd49a4c2ff26d6a86cd5a219bb014c5938df554cf74c059ef5d46d19a15665b269f146dfcdea2b0c318c6228c2d2a6d28db1e00d1d6e21f6e8530386fc5937369de2f56a7723f6a9fe99fd4f72b8b28d863506ad668e151147997cdecc093ee4059799c392ad914e982aff47135557b0ffd458ea839ddb2e64a7f7cdda32e2dcd27d2a297349e62e2193bb66f817a2d58ece7ce0a67f512") 15:19:31 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9", 0x8}], 0x1, 0x81806) getresgid(&(0x7f0000000740), &(0x7f0000000800), &(0x7f00000007c0)) getegid() symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) 15:19:31 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, @empty, @remote, 0x0, 0x0, 0x6}) r1 = dup(r0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000080)) 15:19:31 executing program 3: futex(&(0x7f0000000ffc), 0x0, 0x0, 0x0, &(0x7f0000000ffc), 0x0) 15:19:32 executing program 4: socket$inet6(0xa, 0x80002, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x10, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 15:19:32 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9", 0x8}], 0x1, 0x81806) getresgid(&(0x7f0000000740), &(0x7f0000000800), &(0x7f00000007c0)) getegid() ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) 15:19:32 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b", 0x3}], 0x1, 0x81806) getegid() symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) 15:19:32 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xea, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f"], 0x1) 15:19:32 executing program 0: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00\x90\xdf\x81)\xd73\xda\xb5\n;\x0f*\x0f\xbe\x95\x1a\a\x10\xb3+\xc6};J\xb0\x1b\x82\n,\xd2\xe9\x1c\x8d\xc9N\xe4tp\xa3WS\xaem\x92\x1f\x1b\xa7\x1c\xb0a*_\x9eS\x10\x93\x9d\t\x02\b\x86|\x97\x98\x8eU$\xec\xce\x88Y\x12#$O\x1eA(I\xb9\xd3\xda\x86B\x7f\x89\x85\xf5c\xd0G\xa1%\xcak\xd1\xd0\xcfm\xc5\xfe2\xfc\xabn\xdb\xbb\xef$a\'\xccj\xe2\x8a\xe38e\n#\x91\xd7\xbb\xbc\xb7\xcb\xaf\x1b\x8a\xcd@T\x9aMH%\x18\x81*\xa2\xe0\x9be\xe7\xc9g\xe6[\xa3\x95\xa5\x00\x85s\x90=f\x04Z\xbeg\xe0S\x99\x8eS\xe1B\x8cR(C\xe9\xd3,QF\xc00\xdb\xb4~\r\xc5\xd8\v\x02\x9eY\x91\x99\xce>\xe4\xe05/S\x90U\x84i\xddB\xe7a\xfa\x13J\xdf\x84qo\xb6I\xa35V\x95`(\xfc\xb9HR9\x19\xaf\t') mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080000002) 15:19:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000180)={0xf000000, 0x1, 0x0, [], &(0x7f0000000140)={0x40000000098f907, 0x0, [], @string=0x0}}) 15:19:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000072f000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f000065a000/0x2000)=nil, 0x2000}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) 15:19:32 executing program 1: r0 = memfd_create(&(0x7f00000000c0)=',psp9Z\x06\x00\x00\x00\x00 \x00\x00\x04m', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000280)={{}, {0x0, 0x7530}}, 0x0) 15:19:32 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) 15:19:32 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xea, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) readv(r0, &(0x7f00000000c0), 0x2d) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f"], 0x1) 15:19:32 executing program 5: ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9", 0x8}], 0x1, 0x81806) getresgid(&(0x7f0000000740), &(0x7f0000000800), &(0x7f00000007c0)) getegid() ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x2000006) 15:19:32 executing program 3: futex(&(0x7f0000000ffc), 0x0, 0x0, 0x0, &(0x7f0000000ffc), 0x0) 15:19:33 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x6000, 0x0, 0x0, 0x9}, 0x98) 15:19:33 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x200000000002) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9", 0x8}], 0x1, 0x81806) getresgid(&(0x7f0000000740), &(0x7f0000000800), &(0x7f00000007c0)) getegid() symlinkat(&(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00') ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x2000006) 15:19:33 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="00af241f8de398fc2b2ccba616b800000001000000"], 0x1}}, 0x0) 15:19:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xe0a}], 0x1) write$P9_RREADLINK(r1, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_ROPEN(r1, &(0x7f0000000040)={0x18, 0x71, 0x0, {{}, 0xb}}, 0x18) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 15:19:33 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) [ 286.342433] hid-generic 0000:0000:0000.0001: item fetching failed at offset 690712241 [ 286.350739] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 15:19:33 executing program 5: getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0xf4010000, 0x0, 0x0, 0x0, 0x9}, 0x98) 15:19:33 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 15:19:33 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8000000000000014) wait4(0x0, 0x0, 0x0, 0x0) 15:19:33 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x1}, {0x2, 0x1}, {0x2, 0x4000000000000005}, {}], {}, [{}, {}]}, 0x54, 0x3) mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x0) 15:19:33 executing program 1: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 15:19:34 executing program 3: futex(&(0x7f0000000ffc), 0x85, 0x0, 0x0, 0x0, 0x0) 15:19:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 286.939795] ptrace attach of "/root/syz-executor.0"[12996] was attempted by "/root/syz-executor.0"[12997] 15:19:34 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000100)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x40) 15:19:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x88) setsockopt$sock_attach_bpf(r1, 0x1, 0x29, &(0x7f0000000300), 0x137) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0xa, 0x4e23, 0x0, @local}, 0x80, 0x0}, 0x0) 15:19:34 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x1}, {0x2, 0x1}, {0x2, 0x4000000000000005}, {}], {}, [{}, {}]}, 0x54, 0x3) mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x0) [ 287.163656] input: syz0 as /devices/virtual/input/input5 15:19:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000180)=0x80000000002, 0x93) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x80, 0x4) sendto$inet(r0, &(0x7f0000000100), 0xffffffffffffff90, 0x11, 0x0, 0x240) 15:19:34 executing program 3: futex(&(0x7f0000000ffc), 0x85, 0x0, 0x0, 0x0, 0x0) [ 287.254759] input: syz0 as /devices/virtual/input/input6 15:19:34 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r1, 0x4, 0x40400) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) write$selinux_attr(r1, &(0x7f0000000000)='system_u:object_r:syslogd_initrc_exec_t:s0\x00', 0x2b) 15:19:34 executing program 0: set_mempolicy(0x4000000000001, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, 0x0, 0x0) 15:19:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000000), 0x8) 15:19:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) 15:19:34 executing program 3: futex(&(0x7f0000000ffc), 0x85, 0x0, 0x0, 0x0, 0x0) [ 287.622120] input: syz0 as /devices/virtual/input/input7 15:19:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) [ 287.676961] input: syz0 as /devices/virtual/input/input8 15:19:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x1f) 15:19:34 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="240000001a002d4b2d4125e0046bbc04fef70f1c020b49ff010100008011080008000000", 0x24) [ 287.842170] input: syz0 as /devices/virtual/input/input9 15:19:35 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x1f) 15:19:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="00f38bd36cf5fb48e71dd88214decb60343d571d9ae88d4c73356b842a8cfb16197b3454c9f8244fa336a0570aedd43f227a05adf0058d5bde610c990c854f1d8dd76d996436481b589bfcb9c35cc1fcbbb7aed062a5f6d21fb08740e1844134877246bbc7f2ee9ae23e82c5341953b3d1ceace63bb07082fab651028f9e1d5ee445274b004607f6be96e00e84e92af6836f"], 0x0) 15:19:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000240)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed\a\xda\xd9\x8c\xf8\x1e\xc3\xbbv\xc0\xc94\x90\x86[\x03A\xa9\xbd\x86\xe3\b\xc4(\x1d\x87\x030dB8R\xc5\xd4\x01\x06Y\x95\xf4\x92\x88(t\x88\xb8)\x9a\x93\xb96>\x03 \xb1%ls\x00pK\xdf\xfa\xbc\xc8', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') lseek(r1, 0xfffffffffffffffa, 0x0) write$UHID_DESTROY(r1, 0x0, 0x0) 15:19:35 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x36, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c"}) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 15:19:35 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x1f) 15:19:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) dup(r1) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xffffff01, 0x0, 0x0, 0x0) splice(r1, 0x0, r2, 0x0, 0x11004, 0xa) [ 288.272320] binder: 13077 RLIMIT_NICE not set [ 288.318367] binder_alloc: binder_alloc_mmap_handler: 13076 20005000-20009000 already mapped failed -16 15:19:35 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet(0x2, 0x80001, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000280)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) 15:19:35 executing program 5: r0 = socket$inet6(0xa, 0x42000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@dev, 0x100, 0x0, 0xff, 0x1}, 0x20) 15:19:35 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x1f) [ 288.361796] binder: BINDER_SET_CONTEXT_MGR already set [ 288.367246] binder: 13076:13077 ioctl 40046207 0 returned -16 15:19:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0*\xe0\x00\x00\x80\x00', 0x4005}) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) 15:19:35 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) [ 288.431241] binder_alloc: 13076: binder_alloc_buf, no vma [ 288.437035] binder: 13076:13088 transaction failed 29189/-3, size 0-0 line 3035 [ 288.468216] binder: 13077 RLIMIT_NICE not set [ 288.507844] binder: release 13076:13077 transaction 12 out, still active [ 288.514925] binder: undelivered TRANSACTION_COMPLETE [ 288.530013] binder: undelivered TRANSACTION_ERROR: 29189 [ 288.535807] binder: send failed reply for transaction 12, target dead 15:19:35 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)=0x1f) 15:19:35 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x43, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000000000000000000000000180000000000000008000000000000", @ANYPTR64, @ANYPTR64], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, &(0x7f00000007c0)}) 15:19:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000200)) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600030000190200ee0060000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 15:19:35 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) 15:19:35 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)=0x1f) 15:19:35 executing program 1: clock_settime(0x0, &(0x7f0000000040)={0x0, 0x1c9c380}) [ 288.847591] binder: 13108:13109 got transaction with invalid data ptr [ 288.854464] binder: 13108:13109 transaction failed 29201/-14, size 24-8 line 3053 15:19:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=',', 0x1}], 0x1}, 0x20000200000c100) sendto$inet6(r0, &(0x7f0000000ac0)="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", 0x391, 0x0, 0x0, 0x0) [ 288.969474] binder_alloc: binder_alloc_mmap_handler: 13108 20001000-20004000 already mapped failed -16 15:19:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) unshare(0x40000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x1) lgetxattr(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='t'], 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000000)) [ 289.040135] binder: BINDER_SET_CONTEXT_MGR already set [ 289.046164] binder: 13108:13126 ioctl 40046207 0 returned -16 15:19:36 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)=0x1f) [ 289.087903] binder_alloc: 13108: binder_alloc_buf, no vma [ 289.093662] binder: 13108:13109 transaction failed 29189/-3, size 24-8 line 3035 [ 289.104198] binder_alloc: 13108: binder_alloc_buf, no vma [ 289.110884] binder: 13108:13122 transaction failed 29189/-3, size 0-0 line 3035 15:19:36 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000100), 0x0) write(r0, &(0x7f0000000340), 0x10000014c) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7, 0x1a61, 0x4731753c, 0x100, 0x3, 0x80000001, 0x800, 0x6}, &(0x7f00000000c0)={0x7, 0x400}) [ 289.168931] IPVS: ftp: loaded support on port[0] = 21 [ 289.170804] binder: undelivered TRANSACTION_ERROR: 29201 [ 289.180017] binder: release 13108:13122 transaction 16 out, still active [ 289.186977] binder: undelivered TRANSACTION_COMPLETE 15:19:36 executing program 3: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)="5500000020007fafb72d13b2a4e0b99302000000030343026c2623692500040035675e88bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000483005ae583de44ffaa7227c63ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) [ 289.293658] binder: undelivered TRANSACTION_ERROR: 29189 [ 289.299275] binder: undelivered TRANSACTION_ERROR: 29189 [ 289.305048] binder: send failed reply for transaction 16, target dead 15:19:36 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x43, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000000000000000000000000180000000000000008000000000000", @ANYPTR64, @ANYPTR64], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, &(0x7f00000007c0)}) 15:19:36 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x1f) [ 289.399082] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 289.406789] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. [ 289.510313] IPVS: ftp: loaded support on port[0] = 21 15:19:36 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000200), 0xffffffffffffff46, 0x0, 0x0, 0xfffffffffffffd33) splice(r3, 0x0, r0, 0x0, 0x80000000, 0x0) [ 289.538524] binder: 13154:13155 got transaction with invalid data ptr [ 289.545813] binder: 13154:13155 transaction failed 29201/-14, size 24-8 line 3053 [ 289.637975] binder: undelivered TRANSACTION_ERROR: 29201 [ 289.643706] binder: release 13154:13165 transaction 21 out, still active [ 289.650581] binder: undelivered TRANSACTION_COMPLETE 15:19:36 executing program 0: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='trusted.secu'], 0x0, 0x0) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000000)) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x53) 15:19:36 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x1f) 15:19:36 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0f630c40"], 0x0, 0x0, 0x0}) 15:19:36 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x43, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000000000000000000000000180000000000000008000000000000", @ANYPTR64, @ANYPTR64], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 289.769172] binder: send failed reply for transaction 21, target dead [ 289.872757] binder: 13172:13173 got transaction with invalid data ptr [ 289.879633] binder: 13172:13173 transaction failed 29201/-14, size 24-8 line 3053 [ 289.889604] binder: BINDER_SET_CONTEXT_MGR already set [ 289.895195] binder: 13174:13176 ioctl 40046207 0 returned -16 [ 289.934899] binder: 13174:13176 BC_CLEAR_DEATH_NOTIFICATION death notification not active [ 289.962502] binder: BINDER_SET_CONTEXT_MGR already set [ 289.967957] binder: 13174:13176 ioctl 40046207 0 returned -16 [ 289.967968] binder: undelivered TRANSACTION_ERROR: 29201 15:19:37 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x1f) [ 289.968003] binder: release 13172:13182 transaction 25 out, still active [ 289.986413] binder: undelivered TRANSACTION_COMPLETE [ 290.013489] binder: 13174:13185 BC_CLEAR_DEATH_NOTIFICATION death notification not active 15:19:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=',', 0x1}], 0x1}, 0x20000200000c100) sendto$inet6(r0, &(0x7f0000000ac0)="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", 0x38f, 0x0, 0x0, 0x0) 15:19:37 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x43, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000000000000000000000000000180000000000000008000000000000", @ANYPTR64, @ANYPTR64], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 290.153590] binder: send failed reply for transaction 25, target dead 15:19:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000200), 0xffffffffffffff46, 0x0, 0x0, 0xfffffffffffffd33) splice(r3, 0x0, r0, 0x0, 0x80000000, 0x0) 15:19:37 executing program 4: 15:19:37 executing program 5: connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 15:19:37 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)=0x1f) 15:19:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000340)) 15:19:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], 0x0, 0x0) 15:19:38 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)=0x1f) 15:19:38 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000200)=0x1f) 15:19:38 executing program 1: 15:19:38 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40201, 0x0) pwritev(r0, &(0x7f0000002700)=[{&(0x7f00000014c0)="a7", 0x1}], 0x1, 0x0) 15:19:38 executing program 0: 15:19:38 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000200)=0x1f) 15:19:38 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000200), 0xffffffffffffff46, 0x0, 0x0, 0xfffffffffffffd33) splice(r3, 0x0, r0, 0x0, 0x80000000, 0x0) 15:19:38 executing program 5: 15:19:38 executing program 0: 15:19:38 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000200)=0x1f) 15:19:38 executing program 1: 15:19:38 executing program 4: 15:19:39 executing program 1: 15:19:39 executing program 0: 15:19:39 executing program 5: 15:19:39 executing program 4: 15:19:39 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 15:19:39 executing program 0: 15:19:39 executing program 3: 15:19:39 executing program 1: 15:19:39 executing program 5: 15:19:39 executing program 4: 15:19:39 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 15:19:39 executing program 0: 15:19:40 executing program 4: 15:19:40 executing program 5: 15:19:40 executing program 0: 15:19:40 executing program 1: 15:19:40 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 15:19:40 executing program 3: 15:19:40 executing program 1: 15:19:40 executing program 5: 15:19:40 executing program 4: 15:19:40 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)) 15:19:40 executing program 0: 15:19:40 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)) 15:19:40 executing program 1: 15:19:40 executing program 3: 15:19:40 executing program 5: 15:19:40 executing program 4: 15:19:40 executing program 0: 15:19:40 executing program 1: 15:19:40 executing program 5: 15:19:40 executing program 3: 15:19:40 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)) 15:19:41 executing program 4: 15:19:41 executing program 1: 15:19:41 executing program 5: 15:19:41 executing program 3: 15:19:41 executing program 0: 15:19:41 executing program 4: 15:19:41 executing program 2: 15:19:41 executing program 1: 15:19:41 executing program 0: 15:19:41 executing program 3: 15:19:41 executing program 5: 15:19:41 executing program 1: 15:19:41 executing program 4: 15:19:41 executing program 0: 15:19:41 executing program 2: 15:19:41 executing program 3: 15:19:41 executing program 1: 15:19:41 executing program 5: 15:19:42 executing program 0: 15:19:42 executing program 4: 15:19:42 executing program 3: 15:19:42 executing program 1: 15:19:42 executing program 2: 15:19:42 executing program 4: 15:19:42 executing program 3: 15:19:42 executing program 1: 15:19:42 executing program 0: 15:19:42 executing program 5: 15:19:42 executing program 2: 15:19:42 executing program 1: 15:19:42 executing program 4: 15:19:42 executing program 3: 15:19:42 executing program 5: 15:19:42 executing program 0: 15:19:42 executing program 2: 15:19:42 executing program 1: 15:19:43 executing program 4: 15:19:43 executing program 2: 15:19:43 executing program 0: 15:19:43 executing program 5: 15:19:43 executing program 3: 15:19:43 executing program 2: 15:19:43 executing program 1: 15:19:43 executing program 5: 15:19:43 executing program 4: 15:19:43 executing program 0: 15:19:43 executing program 3: 15:19:43 executing program 3: 15:19:43 executing program 2: 15:19:43 executing program 4: 15:19:43 executing program 5: 15:19:43 executing program 1: 15:19:43 executing program 0: 15:19:43 executing program 2: 15:19:43 executing program 4: 15:19:43 executing program 3: 15:19:44 executing program 5: 15:19:44 executing program 1: 15:19:44 executing program 3: 15:19:44 executing program 2: 15:19:44 executing program 0: 15:19:44 executing program 4: 15:19:44 executing program 5: 15:19:44 executing program 3: 15:19:44 executing program 1: 15:19:44 executing program 2: 15:19:44 executing program 0: 15:19:44 executing program 5: 15:19:44 executing program 4: 15:19:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0f630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10630840"], 0x0, 0xfdfdffff, 0x0}) 15:19:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) 15:19:44 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'sh\x00'}, 0x2c) 15:19:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) [ 297.709601] binder: 13483 RLIMIT_NICE not set [ 297.726328] binder: 13482:13483 tried to acquire reference to desc 0, got 1 instead 15:19:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000001280)="ef", 0x1) syz_open_dev$loop(0x0, 0x0, 0x0) [ 297.809488] binder: 13482:13492 unknown command 536872576 [ 297.815271] binder: 13482:13492 ioctl c0306201 20008fd0 returned -22 15:19:44 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8000000000000014) wait4(0x0, 0x0, 0x0, 0x0) [ 297.866564] binder: undelivered death notification, 0000000000000000 15:19:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x24400, 0x0) 15:19:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x98) 15:19:45 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) 15:19:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a81, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 298.110279] ptrace attach of "/root/syz-executor.4"[13504] was attempted by "/root/syz-executor.4"[13505] 15:19:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0xf010000, 0x0, 0x0, [], 0x0}) 15:19:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0xf000000, 0x1, 0x0, [], &(0x7f0000000000)={0x98f905}}) 15:19:45 executing program 0: socket(0x14, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002100)=ANY=[@ANYBLOB="00000000010000001c0012000c0001ffff00ffffffff694ae3c002000000000000000000ac9080f48e4f8d35881da86b442eefbf3d012c0ef29d4e742227966647d07bc48589ff0b3481e86e4ad16200f27be4fa38aad154f5a4886c146a41dcd17dc694bd9bf6dfef6b519cdfc07357660d8c7cdc56fb9106a8f067e5403c50ffb635c842c44fc4bce0ca81720dc7ad3de80d0dffae3cbc68f8976126a43d2147ede5a305452f319e2e0f194350cf917a7630abd9ae43cafbdca4b09eb20ad5a5f82384310e8dc3c84c649672fd016606d68da63e54c88139d663"], 0x1}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000001f80)={@mcast2, @ipv4={[], [], @remote}, @mcast2, 0x10000, 0x0, 0x7fffffff, 0x100, 0xd908, 0x80000000}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000002c0)={'lo\x00', {0x2, 0x4e24, @remote}}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000001c0)={0xffffffffffff7fff, {0x2, 0x4e24, @local}, {0x2, 0x4e23}, {0x2, 0x4e23, @local}, 0x4, 0x1000, 0x3, 0x4, 0x0, 0x0, 0x9, 0x5, 0x1}) getsockopt$inet_tcp_int(r4, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000380)=0x4) sendfile(r5, r5, &(0x7f0000000000), 0x56ad) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x2, {0x2, 0x4e20, @dev}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x5ae}, 0xb4, 0x1000, 0x4, 0x7fff, 0x0, &(0x7f00000000c0)='veth1_to_team\x00', 0x100000001, 0x0, 0x8009}) getsockopt$inet_buf(r5, 0x0, 0x200000000000040, &(0x7f0000000040)=""/30, &(0x7f0000000340)=0x1e) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r7, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) recvmsg(r4, &(0x7f0000001e80)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000007c0)=""/49, 0x2d6}, {&(0x7f0000002040)=""/29, 0x1e}, {&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/55, 0x37}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000002000)=""/22, 0x16}, {&(0x7f0000001c40)=""/218, 0x50}], 0x9, &(0x7f0000001e00)=""/106, 0x6a, 0x40000080}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000700)={'nr0\x00', {0x2, 0x4e20}}) r8 = accept4(r4, &(0x7f0000000400)=@in6, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet6_mreq(r8, 0x29, 0x13, &(0x7f00000020c0)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0xffffff07) socket$inet6(0xa, 0x1000000000002, 0x0) connect(r6, &(0x7f0000001f00)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80) 15:19:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="017eb4bcfd9f366c34bb214df03225bf"}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 15:19:45 executing program 2: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x2, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, 0x0}, 0x48) 15:19:45 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @local, 0x400000000000006}, 0x1c) 15:19:45 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000040)={0x300}) [ 298.729307] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 298.945896] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:19:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000101ffff000000000000969500000000676acf88199e6c723ce2c40f6601cbf3b460002db37385e714a13e1098c9d13cb961bf9337c9b8b07a4816d86ab53d6f54e9d245793e82c288ee5e846f005f4563cc50b923d608c8035e25914aafa74fedb3fbdd0932458f53dccdaeabc00a947d59878f9de024a040ab3acfa299e12fde6e539cbe1cee795826320cc04afd093195e64ebca6cb990b1ec38dce7aae7bf4d08c4dbf6feb2fb8cafe27048050362687c881c0389eb8094cca24729cda7821135c8ef210eff00a5baba5fd80f85153ef9ef57bc2331e3b53783c889e94aa8fa3c88af44788bfb3af4fd9bc5c"], 0xf2}}, 0x0) 15:19:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbd1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80000000, 0x0, 0x9}, 0x98) 15:19:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f909}}) 15:19:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x3c, 0x0, @in6={0xa, 0x0, 0x0, @dev}}}, 0x90) 15:19:48 executing program 1: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, 0x0}, 0x48) 15:19:48 executing program 0: socket(0x14, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002100)=ANY=[@ANYBLOB="00000000010000001c0012000c0001ffff00ffffffff694ae3c002000000000000000000ac9080f48e4f8d35881da86b442eefbf3d012c0ef29d4e742227966647d07bc48589ff0b3481e86e4ad16200f27be4fa38aad154f5a4886c146a41dcd17dc694bd9bf6dfef6b519cdfc07357660d8c7cdc56fb9106a8f067e5403c50ffb635c842c44fc4bce0ca81720dc7ad3de80d0dffae3cbc68f8976126a43d2147ede5a305452f319e2e0f194350cf917a7630abd9ae43cafbdca4b09eb20ad5a5f82384310e8dc3c84c649672fd016606d68da63e54c88139d663"], 0x1}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000001f80)={@mcast2, @ipv4={[], [], @remote}, @mcast2, 0x10000, 0x0, 0x7fffffff, 0x100, 0xd908, 0x80000000}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000002c0)={'lo\x00', {0x2, 0x4e24, @remote}}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000001c0)={0xffffffffffff7fff, {0x2, 0x4e24, @local}, {0x2, 0x4e23}, {0x2, 0x4e23, @local}, 0x4, 0x1000, 0x3, 0x4, 0x0, 0x0, 0x9, 0x5, 0x1}) getsockopt$inet_tcp_int(r4, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000380)=0x4) sendfile(r5, r5, &(0x7f0000000000), 0x56ad) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x2, {0x2, 0x4e20, @dev}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x5ae}, 0xb4, 0x1000, 0x4, 0x7fff, 0x0, &(0x7f00000000c0)='veth1_to_team\x00', 0x100000001, 0x0, 0x8009}) getsockopt$inet_buf(r5, 0x0, 0x200000000000040, &(0x7f0000000040)=""/30, &(0x7f0000000340)=0x1e) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r7, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) recvmsg(r4, &(0x7f0000001e80)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000007c0)=""/49, 0x2d6}, {&(0x7f0000002040)=""/29, 0x1e}, {&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/55, 0x37}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000002000)=""/22, 0x16}, {&(0x7f0000001c40)=""/218, 0x50}], 0x9, &(0x7f0000001e00)=""/106, 0x6a, 0x40000080}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000700)={'nr0\x00', {0x2, 0x4e20}}) r8 = accept4(r4, &(0x7f0000000400)=@in6, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet6_mreq(r8, 0x29, 0x13, &(0x7f00000020c0)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0xffffff07) socket$inet6(0xa, 0x1000000000002, 0x0) connect(r6, &(0x7f0000001f00)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80) 15:19:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000000240)={@mcast1}, &(0x7f0000000280)=0x14) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="0b00000000000000000000000000fb454dcf028759e145b3d49b1b8d222e8de9c65b8b6d2b9d0fffab33cd36aebd34922d04ee22698cc1cc57587119e911f242aaf00c890d3f341743a4d88623285ce91a44cb527ae991b4dd050b2dc492359ba0c9fbc9645c5afb3327def47819adc5ad4efcb72a57667c0d1866888ff81719236fb107d5cf7f02b2e811e6f181d724"], 0x1}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100), 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2ab"]}]}, 0x1c}}, 0x0) 15:19:48 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) sendmmsg(r2, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003f00)=ANY=[@ANYBLOB="b0000082c74a39899268840040000000"], 0x10}}], 0x1, 0x4000800) 15:19:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/uts\x00') 15:19:48 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000080)) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8, 0x0, 0x3f000000}, &(0x7f0000000200), 0x0) clone(0x80004200, &(0x7f0000000580)="693b12e46562d3b80a40d33a49a0109ca6f13e26c32c0c35b3bf01f801dc2f0d3623d740f6b440145ee248f219b2d98028f0fb6c6befec8ffec215dd90b91539", 0x0, 0x0, 0x0) [ 301.535039] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:19:48 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 15:19:48 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x0) socketpair(0x1, 0x1000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x5, 0x8, 0x80, 0x10}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x28}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8916, &(0x7f0000000000)={r1}) 15:19:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) fallocate(r1, 0x3, 0x0, 0x7fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r1, 0x3, 0x5e89, 0xfff9) 15:19:48 executing program 1: r0 = socket$kcm(0x2, 0x10000000000001, 0x84) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000740)="f2", 0x1}], 0x1}, 0x40) 15:19:48 executing program 0: socket(0x14, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002100)=ANY=[@ANYBLOB="00000000010000001c0012000c0001ffff00ffffffff694ae3c002000000000000000000ac9080f48e4f8d35881da86b442eefbf3d012c0ef29d4e742227966647d07bc48589ff0b3481e86e4ad16200f27be4fa38aad154f5a4886c146a41dcd17dc694bd9bf6dfef6b519cdfc07357660d8c7cdc56fb9106a8f067e5403c50ffb635c842c44fc4bce0ca81720dc7ad3de80d0dffae3cbc68f8976126a43d2147ede5a305452f319e2e0f194350cf917a7630abd9ae43cafbdca4b09eb20ad5a5f82384310e8dc3c84c649672fd016606d68da63e54c88139d663"], 0x1}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000001f80)={@mcast2, @ipv4={[], [], @remote}, @mcast2, 0x10000, 0x0, 0x7fffffff, 0x100, 0xd908, 0x80000000}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000002c0)={'lo\x00', {0x2, 0x4e24, @remote}}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000001c0)={0xffffffffffff7fff, {0x2, 0x4e24, @local}, {0x2, 0x4e23}, {0x2, 0x4e23, @local}, 0x4, 0x1000, 0x3, 0x4, 0x0, 0x0, 0x9, 0x5, 0x1}) getsockopt$inet_tcp_int(r4, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000380)=0x4) sendfile(r5, r5, &(0x7f0000000000), 0x56ad) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x2, {0x2, 0x4e20, @dev}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x5ae}, 0xb4, 0x1000, 0x4, 0x7fff, 0x0, &(0x7f00000000c0)='veth1_to_team\x00', 0x100000001, 0x0, 0x8009}) getsockopt$inet_buf(r5, 0x0, 0x200000000000040, &(0x7f0000000040)=""/30, &(0x7f0000000340)=0x1e) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r7, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) recvmsg(r4, &(0x7f0000001e80)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000007c0)=""/49, 0x2d6}, {&(0x7f0000002040)=""/29, 0x1e}, {&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/55, 0x37}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000002000)=""/22, 0x16}, {&(0x7f0000001c40)=""/218, 0x50}], 0x9, &(0x7f0000001e00)=""/106, 0x6a, 0x40000080}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000700)={'nr0\x00', {0x2, 0x4e20}}) r8 = accept4(r4, &(0x7f0000000400)=@in6, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet6_mreq(r8, 0x29, 0x13, &(0x7f00000020c0)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0xffffff07) socket$inet6(0xa, 0x1000000000002, 0x0) connect(r6, &(0x7f0000001f00)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80) 15:19:48 executing program 3: socket$inet(0x2, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socket$nl_generic(0x10, 0x3, 0x10) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0xc6}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) 15:19:49 executing program 5: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740), 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000900)={0x0, 0xfb, 0x15, 0x4, 0x100000000, "f42e9b28a455ab9b1e255810c14f4e58"}, 0x15, 0x0) 15:19:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 15:19:49 executing program 1: r0 = socket$kcm(0x2, 0x10000000000001, 0x84) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000740)="f2", 0x1}], 0x1}, 0x40) 15:19:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000080)) [ 302.269594] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:19:49 executing program 3: 15:19:49 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x8, 0x0, 0x0, 0x3202}}}}}, 0x0) 15:19:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x10000, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)) 15:19:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, 0x0) socketpair(0x1c, 0x7, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) 15:19:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) 15:19:49 executing program 0: socket(0x14, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000c0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002100)=ANY=[@ANYBLOB="00000000010000001c0012000c0001ffff00ffffffff694ae3c002000000000000000000ac9080f48e4f8d35881da86b442eefbf3d012c0ef29d4e742227966647d07bc48589ff0b3481e86e4ad16200f27be4fa38aad154f5a4886c146a41dcd17dc694bd9bf6dfef6b519cdfc07357660d8c7cdc56fb9106a8f067e5403c50ffb635c842c44fc4bce0ca81720dc7ad3de80d0dffae3cbc68f8976126a43d2147ede5a305452f319e2e0f194350cf917a7630abd9ae43cafbdca4b09eb20ad5a5f82384310e8dc3c84c649672fd016606d68da63e54c88139d663"], 0x1}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000001f80)={@mcast2, @ipv4={[], [], @remote}, @mcast2, 0x10000, 0x0, 0x7fffffff, 0x100, 0xd908, 0x80000000}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f00000002c0)={'lo\x00', {0x2, 0x4e24, @remote}}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000001c0)={0xffffffffffff7fff, {0x2, 0x4e24, @local}, {0x2, 0x4e23}, {0x2, 0x4e23, @local}, 0x4, 0x1000, 0x3, 0x4, 0x0, 0x0, 0x9, 0x5, 0x1}) getsockopt$inet_tcp_int(r4, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000000380)=0x4) sendfile(r5, r5, &(0x7f0000000000), 0x56ad) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x2, {0x2, 0x4e20, @dev}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x5ae}, 0xb4, 0x1000, 0x4, 0x7fff, 0x0, &(0x7f00000000c0)='veth1_to_team\x00', 0x100000001, 0x0, 0x8009}) getsockopt$inet_buf(r5, 0x0, 0x200000000000040, &(0x7f0000000040)=""/30, &(0x7f0000000340)=0x1e) pipe(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r7, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001c00)=0x14) recvmsg(r4, &(0x7f0000001e80)={&(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000007c0)=""/49, 0x2d6}, {&(0x7f0000002040)=""/29, 0x1e}, {&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/204, 0xcc}, {&(0x7f0000000b00)=""/160, 0xa0}, {&(0x7f0000000bc0)=""/55, 0x37}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000002000)=""/22, 0x16}, {&(0x7f0000001c40)=""/218, 0x50}], 0x9, &(0x7f0000001e00)=""/106, 0x6a, 0x40000080}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r5, 0x8917, &(0x7f0000000700)={'nr0\x00', {0x2, 0x4e20}}) r8 = accept4(r4, &(0x7f0000000400)=@in6, &(0x7f0000000480)=0x80, 0x80800) setsockopt$inet6_mreq(r8, 0x29, 0x13, &(0x7f00000020c0)={@dev={0xfe, 0x80, [], 0xd}}, 0x14) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0xffffff07) socket$inet6(0xa, 0x1000000000002, 0x0) connect(r6, &(0x7f0000001f00)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80) 15:19:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="04008dba", 0x4) 15:19:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) keyctl$read(0xb, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) 15:19:49 executing program 2: fcntl$getown(0xffffffffffffffff, 0x9) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740), 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000900)={0x0, 0xfb, 0x15, 0x4, 0x0, "f42e9b28a455ab9b1e255810c14f4e58"}, 0x15, 0x1) [ 302.867657] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:19:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:50 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)) 15:19:50 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:50 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0x1f) 15:19:50 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000b0e000)) 15:19:50 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:50 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f0000000540)=[@increfs_done], 0x373, 0x0, 0x0}) 15:19:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:50 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ptrace$cont(0x1f, r0, 0x0, 0x0) [ 303.534017] binder: 13711:13713 BC_INCREFS_DONE u0000000000000000 no match [ 303.541492] binder: 13711:13713 ioctl c0306201 20000040 returned -14 15:19:50 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) [ 303.601123] binder: 13711:13716 BC_INCREFS_DONE u0000000000000000 no match [ 303.608444] binder: 13711:13716 ioctl c0306201 20000040 returned -14 15:19:50 executing program 1: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:19:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:50 executing program 5: r0 = socket(0x200000000010, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0xa3}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 303.836387] ptrace attach of "/root/syz-executor.1"[13727] was attempted by "/root/syz-executor.1"[13730] 15:19:51 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x313000, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000002c0)={0xffffffffffffff80, 0x7, 0x0, [{0x3, 0x2, 0xffff, 0x2, 0x7f, 0xe57}, {0x0, 0xfff, 0x2, 0xf71, 0x6, 0x0, 0xfffffffffffffffb}, {0x4, 0x81, 0x80, 0x3, 0x6671, 0x7, 0xffffffff}, {0xca06, 0x4, 0x4de3, 0x5, 0x10001, 0x7ff, 0x2}, {0x2, 0x8000, 0x0, 0x7ff, 0x80000000, 0x200000, 0x1}, {0x7, 0x6, 0x81, 0x7, 0xfffffffffffff2d2, 0x7fffffff, 0x2}, {0x0, 0x9, 0x0, 0x800000000000, 0x4, 0x0, 0x10000}]}) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0xfffffeb8) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xce, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x800, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xff, 0x40000) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r6, 0xc08c5335, &(0x7f0000000040)={0x9, 0x7fffffff, 0xb41, 'queue1\x00', 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r6, 0xc0a85322, &(0x7f0000000500)) 15:19:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfb) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x10000, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x3, 0x5, 0x80, &(0x7f0000000300)={0xffffffffffffffff}) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000340)={@empty, 0x0}, &(0x7f0000000380)=0x14) sendmsg$can_bcm(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x1d, r3}, 0x10, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0x4000810) fgetxattr(r1, &(0x7f0000000140)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r4, 0x541d) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000000580)=0x100040000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000640)={0x0, 0xffffffffffffff81, 0x2}, &(0x7f0000000680)=0x8) connect$caif(r4, &(0x7f00000001c0)=@dgm={0x25, 0x1, 0x68e}, 0x18) r6 = fcntl$dupfd(r1, 0x0, r1) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, 0x0) splice(0xffffffffffffffff, &(0x7f0000000080), r6, &(0x7f0000000240), 0x766, 0xb) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r6, 0x4010ae74, &(0x7f0000000400)={0x8, 0x40, 0xfffffffffffffffb}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000280)={0x8, 0x35, 0x1, 0x1}, 0x8) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) setxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000180)='\x8d@lokeyring', 0xb, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f00000004c0)=0xc) sched_setparam(r7, &(0x7f0000000600)=0x5) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) [ 304.098010] Unknown ioctl 21533 15:19:51 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001740)={{{@in=@remote, @in=@empty}}, {{@in=@initdev}, 0x0, @in=@local}}, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') 15:19:51 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r1, 0x403}, 0x14}}, 0x0) 15:19:51 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:51 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:51 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) 15:19:51 executing program 5: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:19:51 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001740)={{{@in=@remote, @in=@empty}}, {{@in=@initdev}, 0x0, @in=@local}}, &(0x7f0000001840)=0xe8) r0 = gettid() ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000440)) unshare(0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000180)={0xf, 0x1f, 0x2, 0x17}, 0xf) preadv(r1, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/netlink\x00') preadv(r3, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') 15:19:51 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) [ 304.835728] Unknown ioctl 21533 15:19:51 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) [ 305.519655] 8021q: adding VLAN 0 to HW filter on device bond0 15:19:52 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(r0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e26, 0x0, @remote}, 0x1c) r1 = getpid() ptrace$setsig(0x4203, r1, 0x4a6, &(0x7f0000000180)={0x14, 0x8, 0x1ff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) stat(&(0x7f0000000680)='./bus\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_procfs(r1, &(0x7f00000002c0)='net/udplite\x00') ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000300)={0x9, 0xb50a, 0x7c69, 0x6}) pipe(&(0x7f0000000080)) read(r0, &(0x7f0000000340)=""/195, 0xc3) getpeername$unix(r4, &(0x7f0000000200), &(0x7f0000000100)=0x6e) chown(&(0x7f0000000500)='./bus\x00', r2, r3) r5 = dup(r0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) write$P9_RSETATTR(r5, &(0x7f0000000140)={0x7}, 0xfefb) sendfile(r5, r6, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 305.717194] 8021q: adding VLAN 0 to HW filter on device bond0 15:19:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/\x00\x8f\xf9\xbf\x80\x9e\x96\x1d6\xf4\xc78\x14-\xb5\v9\xca\x1b\xc4\xc0g\x90\x136\xf2\"Zi\xb4K\xa5\x93~Q\x9d\f\x84\x0e\xc9\xb0Gb#\xe5m#\x16\x12\x1e1\x9d', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.effective_cpus\x00', 0x2761, 0x0) 15:19:52 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:52 executing program 0: syz_open_pts(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000180)={0xf, 0x1f, 0x2}, 0xf) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) fcntl$getownex(r0, 0x10, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') 15:19:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 15:19:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) [ 305.784194] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:19:53 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x104) 15:19:53 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) close(r0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) close(r0) 15:19:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000000000, 0x0) socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000005c0)=""/4096) 15:19:53 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, 0x0) 15:19:53 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x420a, r0, 0x8, 0x20008000) 15:19:53 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:53 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000001580)='rdma.current\x00', 0x0, 0x0) socketpair(0x2, 0x6, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002c00)) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x8953, &(0x7f0000000040)=0x2) getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) perf_event_open(&(0x7f0000000300)={0x7, 0x70, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x1, 0x0, 0x3f, 0x1ff, 0xffffffff, 0x6, 0x9, 0x0, 0x401, 0x524, 0x0, 0x0, 0x0, 0x81, 0x0, 0xfff, 0x0, 0x2, 0x8000, 0x0, 0x1, 0x9, 0x0, 0xfc, 0x5, 0x0, 0x7, 0xfffffffffffffe00, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0x3f, 0x1}, 0x2300, 0x0, 0x0, 0x881a4fce8fe4c441, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r0, 0x3) openat$cgroup_ro(r1, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) 15:19:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000300000000000000000000009500000000000000bab7b4cb1021b3dcbc9997178569fe0c5c0536fea5774f5112d96fcb9386934b9b386ee0ac139f7b19191e3423164dc592296124c95ba3709c9cbce63f7dd2a2dda0d3a133174c824aaf501fa8a45a012216804e736da25b64ee5da44801481b9ab67962f0118d1c0b50447a8e61019656a115174e1641fa1e30f7c5dbdc6d3917ba6084c474cb2cdda16f4e1d56894a7f34d7a50b0ad01f"], 0x0, 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x337) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) write$binfmt_misc(r2, &(0x7f0000000300)={'syz1', "9cee1c71ff4d75f0397cfaba2ebbc56160f3453d205fe5efa94a65b006dff3f1381a67823836522c59a875b9aef10537a534202f11a99c1dab4e30878e86ebda30a7d1934ef16e19d22987e099eb4fcf478dadf4"}, 0x58) 15:19:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80040000000002, &(0x7f00000000c0)=0xd8, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20004000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 15:19:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:53 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) 15:19:54 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x7575) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) stat(0x0, 0x0) msgget$private(0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000003800)) getgid() recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=""/199, 0xc7}}, {{0x0, 0x0, &(0x7f0000001100)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001040)=""/190, 0xbe}], 0x4, &(0x7f0000001180)=""/97, 0x61}, 0x1}, {{&(0x7f0000001200)=@can, 0x80, 0x0, 0x0, &(0x7f0000001380)=""/4096, 0x1000}, 0xfffffffffffffffe}], 0x3, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000003c00)) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)='s\\z8\x00\x80\x01\x01\x00\x00\x00\x00\x00\x00\x94\xe0$qq\x84\x10\xb1\xc7\xa0&\x9f\x04\x8e@\xf8\r\xcd\x1cF\xc4(\x87\xcf\x14\xf6\xd5\xbb\xa8\xa4-\xd5\x9e`\xe3\xa7\x88\xe6\xe0AsO\xeb\x12\xd7\xdf|I\x17\xd1\x04\xde\xb2\x9f#\x9b\x8c\x9c\xbd2\xb5\x13\x02\x82\t\xec\xaf\xe8\xbc<\xb6;\xae\x84\xe0\xd2\xf68jz\xbb\xe4\\<7\x17n-\x7f2\x06a\xcc\xa1y/\xff\xba\xc3L\xd9\xe1\xddv;\xc5\xcdD`\x16{{\xbf\xb5\x84\xd1\x84\xfd~\xab\x0fk\xbe\xef2sE\xe0\x02ek\xfe\xbd\xdc\xe4W\xf3E\x0e\r\x88\xee\x83\xd8\x16\xad\xd3\x1eR}\'\xae62\xdeQ\x80\x0f}\xac\xd2\xb0>%N\xae\xfb\xeb0u\x05\xd3\xc8\n\bQ\xb9\x82\xb8\x8e\x05', 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000004c0)={0x0, &(0x7f0000000480)}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) timerfd_settime(r2, 0x1, &(0x7f0000000340)={{0x77359400}}, 0x0) gettid() timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) 15:19:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) 15:19:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) fcntl$lock(r0, 0x27, &(0x7f0000000180)={0x3, 0x7, 0x4, 0xfff, r1}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'lo\x00\n0\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) 15:19:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:19:54 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:54 executing program 1: clone(0x1003ffe, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x111) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r1, 0x127a, 0x0) 15:19:54 executing program 5: ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) 15:19:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:54 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000500)) 15:19:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mlock2(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a90000/0x4000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{0x0}], 0x1, 0x0) 15:19:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create(0xffffffff00000001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00005d3ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000002aff4)) 15:19:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:19:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x5) mlock2(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a90000/0x4000)=nil) 15:19:55 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x4000001) prctl$PR_SET_TSC(0x1a, 0x0) add_key$user(0x0, &(0x7f0000000500)={'syz'}, &(0x7f0000000680)="bdb0232dbb1200185851f925726bc8628232ac96a6d9ed069a6190a70b6953829f1aefe34a4a9797a3e7a945225ddb5ea5ede1ec6855a21107f078374e45b3098131b43f1c2f86f3977892a0e8ada543cb28453bcad0f17a13d820743f5ad7ea5d9f801774e3764f", 0x68, 0xffffffffffffffff) gettid() socket$inet_udp(0x2, 0x2, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) fsetxattr$security_capability(r2, &(0x7f0000000180)='security.capability\x00', &(0x7f0000000440)=@v1={0x1000000, [{0x0, 0x1d54bb9ec0000000}]}, 0xc, 0x2) dup2(r0, 0xffffffffffffffff) r3 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r3, 0x0, 0x10, 0x0) accept4(0xffffffffffffff9c, &(0x7f00000001c0)=@ipx, &(0x7f0000001100)=0x37e, 0x80800) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:19:55 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x100000020000057d) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x2dd) close(r0) 15:19:55 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:55 executing program 1: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000)=0x200000000001, 0x1) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x2) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000000c0)={0x7, 0x490}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x4000001) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x4002091, r4, 0x0) add_key$user(0x0, &(0x7f0000000500)={'syz'}, &(0x7f0000000680)="bdb0232dbb1200185851f925726bc8628232ac96a6d9ed069a6190a70b6953829f1aefe34a4a9797a3e7a945225ddb5ea5ede1ec6855a21107f078374e45b3098131b43f1c2f86f3977892a0e8ada543cb28453bcad0f17a13d820743f5ad7ea5d9f801774e3764f", 0x68, 0xffffffffffffffff) gettid() setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@mcast2}, 0x14) socket$inet_udp(0x2, 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x3}, 0x0, 0x8) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) fsetxattr$security_capability(r3, &(0x7f0000000180)='security.capability\x00', &(0x7f0000000440)=@v1={0x1000000, [{0x0, 0x1d54bb9ec0000000}]}, 0xc, 0x2) dup2(r0, 0xffffffffffffffff) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) r6 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r6, 0x0, 0x10, 0x0) accept4(0xffffffffffffff9c, &(0x7f00000001c0)=@ipx, &(0x7f0000001100)=0x37e, 0x80800) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:19:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x210007f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:19:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:56 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:19:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000003a00)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffff7f5}, 0x2b1) 15:19:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:56 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:56 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:19:56 executing program 0: epoll_create1(0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0xe6) 15:19:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:57 executing program 1: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000)=0x200000000001, 0x1) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x2) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000000c0)={0x7, 0x490}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x4000001) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x4002091, r4, 0x0) add_key$user(0x0, &(0x7f0000000500)={'syz'}, &(0x7f0000000680)="bdb0232dbb1200185851f925726bc8628232ac96a6d9ed069a6190a70b6953829f1aefe34a4a9797a3e7a945225ddb5ea5ede1ec6855a21107f078374e45b3098131b43f1c2f86f3977892a0e8ada543cb28453bcad0f17a13d820743f5ad7ea5d9f801774e3764f", 0x68, 0xffffffffffffffff) gettid() setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@mcast2}, 0x14) socket$inet_udp(0x2, 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x3}, 0x0, 0x8) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) fsetxattr$security_capability(r3, &(0x7f0000000180)='security.capability\x00', &(0x7f0000000440)=@v1={0x1000000, [{0x0, 0x1d54bb9ec0000000}]}, 0xc, 0x2) dup2(r0, 0xffffffffffffffff) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) r6 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r6, 0x0, 0x10, 0x0) accept4(0xffffffffffffff9c, &(0x7f00000001c0)=@ipx, &(0x7f0000001100)=0x37e, 0x80800) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:19:57 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:19:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000003a00)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffff7f5}, 0x2b1) 15:19:57 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:57 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:19:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) syz_genetlink_get_family_id$team(0x0) 15:19:57 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:19:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x40122000000003, 0x11) socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x100000000002, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xffffffffffffffb6, &(0x7f0000000100)}, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x20000000000002, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8947, &(0x7f00000001c0)='bond0\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0x9}, 0x269) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000001c0)='bond0\x00') 15:19:58 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:58 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x2) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000000c0)={0x7, 0x490}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x4000001) prctl$PR_SET_TSC(0x1a, 0x0) add_key$user(0x0, &(0x7f0000000500)={'syz'}, &(0x7f0000000680), 0x0, 0xffffffffffffffff) gettid() socket$inet_udp(0x2, 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x3}, 0x0, 0x8) socket$alg(0x26, 0x5, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000180)='security.capability\x00', &(0x7f0000000440)=@v1={0x1000000, [{0x0, 0x1d54bb9ec0000000}]}, 0xc, 0x2) dup2(r0, 0xffffffffffffffff) r4 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r4, 0x0, 0x10, 0x0) accept4(0xffffffffffffff9c, &(0x7f00000001c0)=@ipx, &(0x7f0000001100)=0x37e, 0x80800) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:19:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x0, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:58 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:19:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x0, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:58 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="fa0c000012008150915a655267d7d137ab2ff96e0a00000017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf6da6ec7271cf1964d87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cf43a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181d2ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e325fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0c03865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2b8154c4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d85c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f924b71934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa28301000000000000006ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bccb468710ee4c1caf40000000000000083eb6839599218b8a50ba9b70273312da9", 0xcfa}], 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 15:19:58 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:19:58 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:19:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x0, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") [ 311.450541] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.1'. [ 311.506437] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor.1'. 15:19:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:19:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000003a00)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffff7f5}, 0x2b1) 15:19:58 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:19:59 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000)=0x200000000001, 0x1) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x2) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000000c0)={0x7, 0x490}) r3 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x4000001) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) add_key$user(0x0, &(0x7f0000000500)={'syz'}, &(0x7f0000000680)="bdb0232dbb1200185851f925726bc8628232ac96a6d9ed069a6190a70b6953829f1aefe34a4a9797a3e7a945225ddb5ea5ede1ec6855a21107f078374e45b3098131b43f1c2f86f3977892a0e8ada543cb28453bcad0f17a13d820743f5ad7ea5d9f801774e3764f", 0x68, 0xffffffffffffffff) gettid() setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000380)={@mcast2}, 0x14) socket$inet_udp(0x2, 0x2, 0x0) rt_sigprocmask(0x0, &(0x7f0000000300)={0x3}, 0x0, 0x8) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) fsetxattr$security_capability(r3, &(0x7f0000000180)='security.capability\x00', &(0x7f0000000440)=@v1={0x1000000, [{0x0, 0x1d54bb9ec0000000}]}, 0xc, 0x2) dup2(r0, 0xffffffffffffffff) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) r5 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r5, 0x0, 0x10, 0x0) accept4(0xffffffffffffff9c, &(0x7f00000001c0)=@ipx, &(0x7f0000001100)=0x37e, 0x80800) shmget(0x2, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:19:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x0, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:59 executing program 1: epoll_create1(0x0) socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0xe6) 15:19:59 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:19:59 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:19:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:59 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000180)={0xf, 0x1f, 0x2, 0x17}, 0xf) preadv(r0, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') 15:19:59 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:19:59 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:19:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:19:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:19:59 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000ff020000000000000a"]) 15:20:00 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:00 executing program 1: r0 = memfd_create(&(0x7f0000000000)='lo\x00', 0x3) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r0, 0x409, 0x8) 15:20:00 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:00 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x0, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:00 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c) r1 = dup(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={r3, @local, @local}, 0xc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000880), 0x220, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:20:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:00 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:00 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:01 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:01 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) clone(0x828002102011fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000240)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 15:20:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:01 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:01 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:01 executing program 0: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 15:20:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x8000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000000), 0xfdde}], 0x1}, 0x0) [ 314.461261] ptrace attach of "/root/syz-executor.0"[14258] was attempted by "/root/syz-executor.0"[14261] 15:20:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:01 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:01 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0xfffffffffffffd1c) fcntl$setstatus(r1, 0x4, 0x4c00) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 15:20:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) close(r1) 15:20:01 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:02 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() fremovexattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='u']) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) ftruncate(r0, 0x0) 15:20:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socket$unix(0x1, 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000180)={0x0, 0x0, 0x1000200000000}) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0xfffffffffffffea1}, 0xfffffffffffffdb4) fsync(r1) 15:20:02 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:02 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:02 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:02 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00*\xb7%\xfd.\x8d-\x96f\x18\xb94\xd8@\xf0\xe5\xbf\x89\xb4,uR\xb6\xce\xcc\xe6\xe3\xda\xab\x8b\xbci\xe7B\xaa %\x80\x89\xadp\x9a@\x99[\xb5\x89N^\xf0\x1e\'\xc2\xda\x15\x83\x14*\xbe*\xe2\xce\x95|\x8c\x10\'\x14\x83\xef\xad\xfaz\x8b\fk\x11\xd0\xa1\x92i\xea\xef \x8e\x95\xe4\x12\x1bF\x9b\xb67\xf0\x9dQYv(\xbe\xfa=\x89s\xaf\xafjQ#\x83e\x17{\xbd\x14\x1e\xc3\xf6\xc7\xcb\xafJ%p\x1c\x7fk\xdbA\xee\xd7\xa4\x84\x92\xca\xe3\xfd\x1f\xbc\xe5\x94\xcal\x88', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x3f, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:20:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:02 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:02 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:02 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xff42) gettid() setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) unshare(0x0) timer_settime(0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) 15:20:03 executing program 0: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f0000000140)=[@release], 0x0, 0x0, 0x0}) 15:20:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:03 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:03 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000200)=0x2) 15:20:03 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:03 executing program 1: socket$inet(0x2, 0x1, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x8000400) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) [ 316.271368] binder: 14355:14359 Release 1 refcount change on invalid ref 0 ret -22 [ 316.301808] binder: 14355:14360 Release 1 refcount change on invalid ref 0 ret -22 15:20:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) 15:20:03 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:03 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:03 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x0, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x2) [ 316.689434] binder: 14374:14382 transaction failed 29189/-22, size 0-8 line 2896 [ 316.748264] binder: 14374:14390 transaction failed 29189/-22, size 0-8 line 2896 [ 316.786287] binder: undelivered TRANSACTION_ERROR: 29189 [ 316.792008] binder: undelivered TRANSACTION_ERROR: 29189 15:20:03 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x0, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:03 executing program 1: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000200)=[{0xffffffffffffffff, 0x20}, {}], 0x2, 0x1) 15:20:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="00ad34361631be589d2a62c135abeae72d05bb4005a2238fe170598fc037de4f750ca78d834849ff3b1e2391475a164be65e4ca1d4d8fe7ebb91416cad6ad4a21e8743babe0c5f039052ee4b7948e7622ea738a0f3431d322bd23a5f2beb29c6f2e7cb472f4e44817f77f61e84c430c0debd73264d32282370389ba245172589ffd7ae88124a9baf36ed32cf11d8241b7a9781631bcd0ba0785b83db2ee6057c2998aefc950cc7e161b06b3ba35411"], 0xaf) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000002c0)={0x0, 0x13f, 0x100000000, 0x2, 0x14, 0x6, 0x6, 0x3269, 0x1, 0x800}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 15:20:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x0, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:04 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:04 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 15:20:04 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x0, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x100000000000005, &(0x7f0000000080)=0x17, 0x4) close(r0) 15:20:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x0, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:04 executing program 1: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x28, 0x0, &(0x7f0000000140)=[@increfs_done, @release={0x40046306, 0x3}, @free_buffer], 0x0, 0x0, 0x0}) 15:20:04 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x0, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:04 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x0, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:20:04 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) [ 317.734127] binder: 14441:14442 BC_INCREFS_DONE u0000000000000000 no match [ 317.741319] binder: 14441:14442 Release 1 refcount change on invalid ref 3 ret -22 [ 317.749252] binder: 14441:14442 BC_FREE_BUFFER u0000000000000000 no match [ 317.790887] binder: 14443:14446 got reply transaction with no transaction stack [ 317.798535] binder: 14443:14446 transaction failed 29201/-71, size 0-0 line 2801 15:20:04 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x0, 0x0, 0x1, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) [ 317.834728] binder: 14443:14448 got reply transaction with no transaction stack [ 317.842516] binder: 14443:14448 transaction failed 29201/-71, size 0-0 line 2801 15:20:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x0, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") [ 317.886676] binder: undelivered TRANSACTION_ERROR: 29201 [ 317.892342] binder: undelivered TRANSACTION_ERROR: 29201 15:20:05 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:05 executing program 0: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x20, 0x0, &(0x7f0000000140)=[@increfs_done, @free_buffer], 0x0, 0x0, 0x0}) 15:20:05 executing program 1: r0 = epoll_create1(0x0) set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) setsockopt$inet6_dccp_int(r1, 0x21, 0x13, &(0x7f00000004c0)=0x6, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="00fbbb02ff93de27b3d3ae686f0847cd0ce935d056921bfa30b80b7b2e1837f07e88547d7506cec5683a911918e7249a848670c0f6590a6aa813c11cc06bf909ec4c36e31616becfeb0ae51bf6e23497da0c03e7eca174ad86c72ba70840a9eb5ab53984bfdfb88b6a88eb65963923a46f272636e9f963604fd727d4e35fef5657205fe85d62bd1b0640683fbdc99d0002000096bbed4fb5118f5a26945c83ea0b01d41049aa9e77574774bf01855209f9258ba47e341a5eb9fad1b671e0e85df83014d57bf0d84e22f23f1d3e5b47efce"], 0x1, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000b0e000)) 15:20:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x0, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:05 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) [ 318.229485] binder: 14463:14467 BC_INCREFS_DONE u0000000000000000 no match [ 318.236766] binder: 14463:14467 BC_FREE_BUFFER u0000000000000000 no match 15:20:05 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) [ 318.302835] binder: 14463:14475 BC_INCREFS_DONE u0000000000000000 no match [ 318.310137] binder: 14463:14475 BC_FREE_BUFFER u0000000000000000 no match 15:20:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:05 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') pread64(r0, 0x0, 0x540, 0x4) 15:20:05 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x0, 0x8}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 15:20:05 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ef40c4a826e97fab938caa226078652b25340015000be87558c26bfef335000000e771f38eaeacbb726e7afdffffffffffffffe97994c888"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:20:05 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:05 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:05 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) [ 318.850601] ptrace attach of "/root/syz-executor.0"[14497] was attempted by "/root/syz-executor.0"[14498] 15:20:06 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0) 15:20:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:06 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:06 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 15:20:06 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:06 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000000)='GPL\x00'}, 0x48) 15:20:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r0}) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:07 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22, 0x8200000000000000}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) 15:20:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:07 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 15:20:07 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, 0x0}, 0x48) 15:20:07 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:07 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, 0x0}, 0x48) 15:20:07 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000340)=0x5) 15:20:07 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000080)={0xfffffffffffffff7, "980f3a787cf7a2408ee34827a8fe9b54f88789fbf20755d6c8d776b37231a798"}) 15:20:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:07 executing program 3: socketpair$unix(0x1, 0x800000800000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, 0x0}, 0x48) 15:20:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 15:20:07 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000080)={0x0, "980f3a787cf7a2408ee34827a8fe9b54f88789fbf20755d6c8d776b37231a798"}) 15:20:07 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:07 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:07 executing program 3: 15:20:07 executing program 1: 15:20:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:08 executing program 3: 15:20:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:08 executing program 0: set_mempolicy(0x4002, &(0x7f0000000380)=0x7, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x13, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x9, 0x0, 0x10003, 0x2}) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="00fbbb02ff93de27b3d3ae686f0847cd0ce935d056921bfa30b80b7b2e1837f07e88547d7506cec5683a911918e7249a848670c0f6590a6aa813c11cc06bf909ec4c36e31616becfeb0ae51bf6e23497da0c03e7eca174ad86c72ba70840a9eb5ab53984bfdfb88b6a88eb65963923a46f272636e9f963604fd727d4e35fef5657205fe85d62bd1b0640683fbdc99d0002000096bbed4fb5118f5a26945c83ea0b01d41049aa9e77574774bf01855209f9258ba47e341a5eb9fad1b671e0e85df83014d57bf0d84e22f23f1d3e5b47efce9efda02b1ae7c7c50f3dc21586c61727fb46f5da7d19c9b909caad921572c9ea40ea839e57a99ca3c7c31edabb25c0658a71d7201ebabad169355daea22b686c7f388eec6b33ec4a1fb8d190ba2d5823f34728817b76c1f109638d548a64e86a39ce0fc7d72e98ae198678a89903d81548b87eab32b37f60b78562c23cbb94ae9e41f0143b294538a7c39405b0ac888669719a3588d4839df6a6fc2b48d5f8fd947493c73e12ea1d7f1e3be01527210a4241594b552b062d07b7459ef28e256b594abe04f46ddbc272bc05000000"], 0x1, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000340)=0x0) io_submit(r1, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000a70c0300, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000b0e000)) 15:20:08 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}) 15:20:08 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22, 0x8200000000000000}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) 15:20:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:08 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:08 executing program 3: 15:20:08 executing program 0: 15:20:08 executing program 1: 15:20:08 executing program 3: 15:20:08 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:08 executing program 1: 15:20:08 executing program 0: 15:20:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:09 executing program 3: 15:20:09 executing program 0: 15:20:09 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:09 executing program 1: 15:20:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:09 executing program 3: 15:20:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:09 executing program 0: 15:20:09 executing program 1: 15:20:09 executing program 3: 15:20:09 executing program 0: 15:20:09 executing program 3: 15:20:09 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="0adc1b123c123f3188a070") 15:20:09 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:09 executing program 0: 15:20:09 executing program 1: 15:20:09 executing program 3: 15:20:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) 15:20:10 executing program 1: 15:20:10 executing program 0: 15:20:10 executing program 3: 15:20:10 executing program 1: 15:20:10 executing program 0: 15:20:10 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:10 executing program 3: 15:20:10 executing program 1: 15:20:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) 15:20:10 executing program 0: 15:20:10 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:10 executing program 0: 15:20:10 executing program 1: 15:20:10 executing program 3: 15:20:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) 15:20:11 executing program 0: 15:20:11 executing program 3: 15:20:11 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r1 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:11 executing program 1: 15:20:11 executing program 0: 15:20:11 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) 15:20:11 executing program 3: 15:20:11 executing program 1: 15:20:11 executing program 0: 15:20:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) 15:20:11 executing program 3: 15:20:12 executing program 1: 15:20:12 executing program 3: 15:20:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:12 executing program 0: 15:20:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) 15:20:12 executing program 1: 15:20:12 executing program 3: 15:20:12 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:12 executing program 0: 15:20:12 executing program 1: 15:20:12 executing program 3: 15:20:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c12") 15:20:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:12 executing program 1: 15:20:13 executing program 0: 15:20:13 executing program 3: 15:20:13 executing program 1: 15:20:13 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:13 executing program 0: 15:20:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c12") 15:20:13 executing program 3: 15:20:13 executing program 0: 15:20:13 executing program 1: 15:20:13 executing program 3: 15:20:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c12") 15:20:13 executing program 0: 15:20:13 executing program 1: [ 326.681411] cgroup: fork rejected by pids controller in /syz5 15:20:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:14 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:14 executing program 0: 15:20:14 executing program 3: 15:20:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188") 15:20:14 executing program 1: 15:20:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:14 executing program 3: 15:20:14 executing program 1: 15:20:14 executing program 0: 15:20:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188") 15:20:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:14 executing program 3: 15:20:14 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:14 executing program 0: 15:20:14 executing program 1: 15:20:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:14 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188") 15:20:14 executing program 3: 15:20:14 executing program 1: 15:20:14 executing program 0: 15:20:15 executing program 3: 15:20:15 executing program 1: 15:20:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a0") 15:20:15 executing program 0: 15:20:15 executing program 3: 15:20:15 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:15 executing program 0: 15:20:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:15 executing program 1: 15:20:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a0") 15:20:15 executing program 1: 15:20:15 executing program 3: 15:20:15 executing program 0: 15:20:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x8, 0x7, 0x3, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4000000004, 0x2, 0x9, r0, 0x0, [0x305f, 0xa]}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a0") 15:20:15 executing program 1: 15:20:15 executing program 3: 15:20:16 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:16 executing program 0: 15:20:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:16 executing program 1: 15:20:16 executing program 3: 15:20:16 executing program 2: 15:20:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:16 executing program 0: 15:20:16 executing program 1: 15:20:16 executing program 2: 15:20:16 executing program 3: 15:20:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:16 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:16 executing program 0: 15:20:16 executing program 1: 15:20:16 executing program 3: 15:20:16 executing program 2: 15:20:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:17 executing program 2: 15:20:17 executing program 3: 15:20:17 executing program 0: 15:20:17 executing program 1: 15:20:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:17 executing program 3: 15:20:17 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x4000) write$tun(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, 0x0) 15:20:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000180)={{0x77359400}, 0x12, 0x0, 0x852}, 0x18) 15:20:17 executing program 1: 15:20:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:17 executing program 3: [ 330.614976] input: syz0 as /devices/virtual/input/input11 15:20:17 executing program 3: 15:20:17 executing program 1: 15:20:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="0203200313000000000000000000000005000600000000000a000000000000000000000020000000550000000000001e000000000000000005000900060000000000000000000000fe8000000000000000000000000000ff000000000000000002000100000000000000050d0000000005000500000000000a00000000000000ff0200000000619500000000000000010000000000000000"], 0x98}}, 0x0) [ 330.713136] input: syz0 as /devices/virtual/input/input12 15:20:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}]}, 0x18}}, 0x0) 15:20:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/uts\x00') 15:20:18 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 15:20:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:18 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe(&(0x7f0000000080)) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8, 0x0, 0x3f000000}, &(0x7f0000000200), 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000d80)="f49841e59ba728195d384d27149353f94f0798f604527bf0c46fb3cf0b7723fd6f9e8052c164fc07ee9b5250da8595ef4523f6b7e04469293f5f5dbc869b11fd6458415aa227d7e9a0f8837a310473e6bcd61127bb6a222c0131223369c68418ef039a796ad7599f72796da68a87e0042c03fc7823b2b0f483790eb0ebd0a1a45e7acfa332aaeba1b2b73bed059c562fcd89eb9dac4c74c423536decf7eaf66e0eb2dd5c60726b6f52b7404e4e266fe5c8e6836622d010347dab09c66f5e9cfee678d476780c32352c16968f5b8831536254") clone(0x80004200, &(0x7f0000000580)="693b12e46562d3b80a40d33a49a0109ca6f13e26c32c0c35b3bf01f801dc2f0d3623d740f6b440145ee248f219b2d98028f0fb6c6befec8ffec215dd90b91539", 0x0, 0x0, 0x0) 15:20:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/uts\x00') [ 331.378714] input: syz0 as /devices/virtual/input/input13 15:20:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10}, 0xfffffffffffffff8) 15:20:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x0, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = add_key(&(0x7f0000000ac0)='user\x00', &(0x7f0000000b00)={'syz', 0x1}, &(0x7f0000000b40)="821c92e0cbaffd349e67057a678aff2607a3309f5582d8b9f6d737810fb11f7d609707f6c2730949405d53bca85ba8a544a4c585f8e2cad8a727ef7eabcb7d27ce3f7a1e716fedaa177dc968323410ebe36db34c76ba78adfa53565f07174e415507c7a0b69d1e8aea5c1f73a676034f1dde64d25fea4dacff4ee6bd3ce1762a0ffc3b570158131e341c07d9dc9e81a7d36986ceadade39fa044364203236d83e55b75ce9fb034f806034495b281428ae20a7a4028ab206a9eb51afade30b25923999d33ab34c95bc0e4900596190aee6b2e9d0b70460f", 0xd7, 0xfffffffffffffff8) add_key(&(0x7f0000000a00)='dns_resolver\x00', &(0x7f0000000a40)={'syz', 0x3}, &(0x7f0000000a80), 0x0, r3) write(r2, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x8010, 0x0, 0x0) r5 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xfffffdef) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000500)=0x0) r7 = getpid() setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000940)={{0xff, @rand_addr=0x20, 0x4e23, 0x3, 'nq\x00', 0x2, 0x20, 0x32}, {@rand_addr=0x9, 0x4e23, 0x2000, 0x7, 0xe0c, 0x1}}, 0x44) rt_tgsigqueueinfo(r6, r7, 0x31, &(0x7f0000000540)={0x29, 0x2, 0xc46}) unlinkat(r2, &(0x7f0000000a80)='./file0\x00', 0x200) r8 = getpgrp(0x0) sched_setscheduler(r8, 0x1, &(0x7f0000000080)=0x1) r9 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r9, &(0x7f0000000600)=""/243, 0xf3) connect$inet6(0xffffffffffffffff, &(0x7f00000009c0)={0xa, 0x0, 0x400, @local, 0xd6a8}, 0x1c) 15:20:18 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, 0x0, 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:18 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1900) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000080)={0x1, 0x7, 0x8}) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) close(r0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 15:20:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0xa, 0x1, 0x0) 15:20:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000fb4000)="1f00000003031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) 15:20:19 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="4c0000001600ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593a9d821148a730de33030000002b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:20:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00\x00\x00\x00\x00\xf3\xff\xff\xff', 0x0}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @local}, 0x10) 15:20:19 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1900) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000080)={0x1, 0x7, 0x8}) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) close(r0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) [ 332.359348] device syz_tun entered promiscuous mode [ 332.402918] device syz_tun left promiscuous mode [ 332.423199] device syz_tun entered promiscuous mode 15:20:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00\x00\x00\x00\x00\xf3\xff\xff\xff', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @local}, 0x10) [ 332.452312] device syz_tun left promiscuous mode 15:20:19 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0*\xe0\x00\x00\x80\x00', 0x4005}) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 332.619797] device syz_tun entered promiscuous mode [ 332.732732] device syz_tun left promiscuous mode 15:20:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000200)=""/13, 0xfffffffffffffdb4) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10}, 0xfffffffffffffff8) 15:20:19 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x1900) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000080)={0x1, 0x7, 0x8}) close(r2) read$FUSE(r1, &(0x7f00000005c0), 0x1000) close(r0) open$dir(&(0x7f0000000000)='./file0\x00', 0x281, 0x0) 15:20:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000200)=""/13, 0xfffffffffffffdb4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) lstat(0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10}, 0xfffffffffffffff8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 15:20:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) add_key(&(0x7f0000000ac0)='user\x00', &(0x7f0000000b00)={'syz', 0x1}, &(0x7f0000000b40)="821c92e0cbaffd349e67057a678aff2607a3309f5582d8b9f6d737810fb11f7d609707f6c2730949405d53bca85ba8a544a4c585f8e2cad8a727ef7eabcb7d27ce3f7a1e716fedaa177dc968323410ebe36db34c76ba78adfa53565f07174e415507c7a0b69d1e8aea5c1f73a676034f1dde64d25fea4dacff4ee6bd3ce1762a0ffc3b570158131e341c07d9dc9e81a7d36986ceadade39fa044364203236d83e55b75ce9fb034f806034495b281428ae20a7a4028ab206a9eb51afade30b25923999d33ab34c95bc0", 0xc9, 0xfffffffffffffff8) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(r2, &(0x7f00000003c0), 0x0, 0x8010, 0x0, 0x0) r6 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, 0x0, 0xfffffdef) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r7 = getpid() setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000940)={{0xff, @rand_addr=0x20, 0x4e23, 0x3, 'nq\x00', 0x2, 0x20, 0x32}, {@rand_addr=0x9, 0x4e23, 0x2000, 0x7, 0xe0c, 0x1}}, 0x44) rt_tgsigqueueinfo(0x0, r7, 0x31, &(0x7f0000000540)={0x29, 0x2, 0xc46}) unlinkat(r4, &(0x7f0000000a80)='./file0\x00', 0x200) r8 = getpgrp(0x0) sched_setscheduler(r8, 0x1, &(0x7f0000000080)=0x1) r9 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3af72778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, 0xfffffffffffffffb) keyctl$get_security(0x11, r9, &(0x7f0000000600)=""/243, 0xf3) connect$inet6(r2, 0x0, 0x0) 15:20:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:20 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:20 executing program 2: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x1) 15:20:20 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c3}, 0x10) 15:20:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000280)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) 15:20:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000640)='TIPC\x00\';c\xfe\x82\x13\x19\x03\xfb\xebn*\xb4o\xb6\xdb$U\xcd\x85\xb6:=&G8\xde\x8c\xe6%\x1a\xb5%h\x94.\x97\x9aO\xd4\x03\xc1\xce\xdd\xac:\x7f_\xd1\xc8\xc0\xc85\xf0\xef\xaeqcDz\xd9q\xee\'(i\x96B\"\x81\xa3\xf9\xa9`\xe2\\\xfa\xa5\x95\xc08\x05e\xf6\xf2\xb4\xdb\xfc\xc3>q~L\x98\xd7\x84\x9b\xef\xf7$\xd1\x86f\x9c\x03A\x03-\xd1\x9b\xf3', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, 0x0) 15:20:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 15:20:20 executing program 0: socket$inet(0x10, 0x10000000000002, 0x9) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) write$P9_RREADDIR(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x108) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) finit_module(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) memfd_create(0x0, 0x5) fstatfs(r3, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) sync() getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCCBRK(r3, 0x5428) ftruncate(r3, 0x10099b7) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0xfd4f) accept4(r0, 0x0, 0x0, 0x80800) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 15:20:20 executing program 1: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f0000001400)='./file0/file0\x00', 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x0, 0x0, 0x8}) ptrace(0x10, r1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000300)) 15:20:20 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) [ 333.849162] ptrace attach of "/root/syz-executor.1"[16016] was attempted by "/root/syz-executor.1"[16024] 15:20:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RRENAMEAT(r0, 0x0, 0x0) 15:20:21 executing program 1: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:20:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x27) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[], 0xfebb) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xffffffa6, 0x0, 0x0, 0x0, 0x7e}}], 0x4000000000002e5, 0x0, 0x0) 15:20:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 15:20:21 executing program 5: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 15:20:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400000000001, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) dup2(r0, r3) tkill(r1, 0x15) 15:20:21 executing program 3: 15:20:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000002480)=[{&(0x7f00000024c0)="050000002300000000028900ac14140de0", 0x11}], 0x1, 0x0, 0x0, 0x50}, 0x0) [ 334.511485] ================================================================== [ 334.518922] BUG: KMSAN: uninit-value in nf_nat_setup_info+0x700/0x3b00 [ 334.525604] CPU: 0 PID: 16256 Comm: syz-executor.1 Not tainted 5.0.0-rc1+ #9 [ 334.532814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.542183] Call Trace: [ 334.544880] dump_stack+0x173/0x1d0 [ 334.548849] kmsan_report+0x12e/0x2a0 [ 334.552675] __msan_warning+0x82/0xf0 [ 334.556502] nf_nat_setup_info+0x700/0x3b00 [ 334.560886] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.566099] nf_nat_inet_fn+0x106c/0x11f0 [ 334.570307] ? cpu_partial_store+0x60/0x270 [ 334.574651] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 334.579152] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.584349] ? nf_nat_ipv4_out+0x790/0x790 [ 334.588579] nf_hook_slow+0x176/0x3d0 [ 334.592383] __ip_local_out+0x6dc/0x800 [ 334.596359] ? __ip_local_out+0x800/0x800 [ 334.600499] ip_local_out+0xa4/0x1d0 [ 334.604214] iptunnel_xmit+0x8a7/0xde0 [ 334.608206] ip_tunnel_xmit+0x35b9/0x3980 [ 334.612373] ipgre_xmit+0x1098/0x11c0 [ 334.616184] ? ipgre_close+0x230/0x230 [ 334.620065] dev_hard_start_xmit+0x604/0xc40 [ 334.624485] __dev_queue_xmit+0x2e48/0x3b80 [ 334.628842] dev_queue_xmit+0x4b/0x60 [ 334.632636] ? __netdev_pick_tx+0x1260/0x1260 [ 334.637137] packet_sendmsg+0x79bb/0x9760 [ 334.641290] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.646739] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.652220] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 334.657628] ___sys_sendmsg+0xdb9/0x11b0 [ 334.661700] ? compat_packet_setsockopt+0x360/0x360 [ 334.666715] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.671906] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 334.677263] ? __fget_light+0x6e1/0x750 [ 334.681727] __se_sys_sendmsg+0x305/0x460 [ 334.685888] __x64_sys_sendmsg+0x4a/0x70 [ 334.689945] do_syscall_64+0xbc/0xf0 [ 334.693659] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.698838] RIP: 0033:0x457e29 [ 334.702028] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.720921] RSP: 002b:00007feabec05c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 334.728621] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 334.735892] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 334.743153] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 334.750706] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feabec066d4 [ 334.757980] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 334.765250] [ 334.766864] Uninit was created at: [ 334.770396] No stack [ 334.772702] ================================================================== [ 334.780048] Disabling lock debugging due to kernel taint [ 334.785487] Kernel panic - not syncing: panic_on_warn set ... [ 334.791378] CPU: 0 PID: 16256 Comm: syz-executor.1 Tainted: G B 5.0.0-rc1+ #9 [ 334.799951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 334.809298] Call Trace: [ 334.811893] dump_stack+0x173/0x1d0 [ 334.815516] panic+0x3d1/0xb01 [ 334.818722] kmsan_report+0x293/0x2a0 [ 334.822527] __msan_warning+0x82/0xf0 [ 334.826334] nf_nat_setup_info+0x700/0x3b00 [ 334.830674] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.835858] nf_nat_inet_fn+0x106c/0x11f0 [ 334.840013] ? cpu_partial_store+0x60/0x270 [ 334.844342] nf_nat_ipv4_local_fn+0x2bf/0x870 [ 334.849167] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.854367] ? nf_nat_ipv4_out+0x790/0x790 [ 334.858594] nf_hook_slow+0x176/0x3d0 [ 334.862398] __ip_local_out+0x6dc/0x800 [ 334.866372] ? __ip_local_out+0x800/0x800 [ 334.870521] ip_local_out+0xa4/0x1d0 [ 334.874238] iptunnel_xmit+0x8a7/0xde0 [ 334.878137] ip_tunnel_xmit+0x35b9/0x3980 [ 334.882305] ipgre_xmit+0x1098/0x11c0 [ 334.886110] ? ipgre_close+0x230/0x230 [ 334.889991] dev_hard_start_xmit+0x604/0xc40 [ 334.894406] __dev_queue_xmit+0x2e48/0x3b80 [ 334.898742] dev_queue_xmit+0x4b/0x60 [ 334.902547] ? __netdev_pick_tx+0x1260/0x1260 [ 334.907037] packet_sendmsg+0x79bb/0x9760 [ 334.911186] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 334.916638] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.921830] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 334.927217] ___sys_sendmsg+0xdb9/0x11b0 [ 334.931288] ? compat_packet_setsockopt+0x360/0x360 [ 334.936304] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 334.941489] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 334.946850] ? __fget_light+0x6e1/0x750 [ 334.951167] __se_sys_sendmsg+0x305/0x460 [ 334.955324] __x64_sys_sendmsg+0x4a/0x70 [ 334.959380] do_syscall_64+0xbc/0xf0 [ 334.963094] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 334.968283] RIP: 0033:0x457e29 [ 334.971481] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 334.990412] RSP: 002b:00007feabec05c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 334.998115] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 335.005378] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 335.012637] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 335.019894] R10: 0000000000000000 R11: 0000000000000246 R12: 00007feabec066d4 [ 335.027153] R13: 00000000004c53f7 R14: 00000000004d9208 R15: 00000000ffffffff [ 335.035495] Kernel Offset: disabled [ 335.039119] Rebooting in 86400 seconds..